cve
stringlengths
13
16
cwe
stringclasses
474 values
affected_component
stringlengths
0
177
summary
stringlengths
0
227
severity
stringclasses
5 values
cvss_v2
stringclasses
250 values
cvss_v3
stringlengths
37
48
description
stringlengths
30
4k
statement
stringlengths
1
3.47k
discovery_date
stringdate
2001-01-05 00:00:00
2025-07-18 20:00:43
release_date
stringdate
1999-01-01 00:00:00
2025-07-18 17:10:11
fixed_products
listlengths
0
28.2k
known_affected_products
listlengths
0
617
known_not_affected_products
listlengths
0
30.2k
under_investigation_products
listlengths
0
78
threat_categories
listlengths
0
4
threat_details
listlengths
0
4
threat_dates
listlengths
0
4
remediation_categories
listlengths
0
218
remediation_details
listlengths
0
218
remediation_dates
listlengths
0
218
CVE-2025-22057
CWE-20
kernel
net: decrease cached dst counters in dst_release
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: decrease cached dst counters in dst_release Upstream fix ac888d58869b ("net: do not delay dst_entries_add() in dst_release()") moved decrementing the dst count from dst_destroy to dst_release to avoid accessing already freed data in case of netns dismantle. However in case CONFIG_DST_CACHE is enabled and OvS+tunnels are used, this fix is incomplete as the same issue will be seen for cached dsts: Unable to handle kernel paging request at virtual address ffff5aabf6b5c000 Call trace: percpu_counter_add_batch+0x3c/0x160 (P) dst_release+0xec/0x108 dst_cache_destroy+0x68/0xd8 dst_destroy+0x13c/0x168 dst_destroy_rcu+0x1c/0xb0 rcu_do_batch+0x18c/0x7d0 rcu_core+0x174/0x378 rcu_core_si+0x18/0x30 Fix this by invalidating the cache, and thus decrementing cached dst counters, in dst_release too.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-53817
null
7zip
7-Zip Null pointer array write
null
null
3.9/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
No description is available for this CVE.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-07-17T19:01:12.211857+00:00
2025-07-17T18:12:24.553000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-2357
CWE-119
DCMTK
DCMTK dcmjpls JPEG-LS Decoder memory corruption
Moderate
null
6.2/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
A flaw was found in the DCMTK package. Insufficient input data validation can lead to a segmentation fault in the JPEG-LS decoder if invalid input data is processed. This vulnerability affects the component dcmjpls JPEG-LS Decoder. The manipulation leads to memory corruption and can be initiated remotely.
null
2025-03-17T02:00:42.752817+00:00
2025-03-17T01:31:04.874000+00:00
[]
[ "red_hat_enterprise_linux_ai_(rhel_ai):dcmtk" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-5168
CWE-125
assimp
Assimp: Out-of-Bounds Read Vulnerability
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the Open Asset Import Library (Assimp). This vulnerability allows an out-of-bounds read via manipulation of an argument during MDL file import.
null
2025-05-26T07:03:48.902951+00:00
2025-05-26T04:00:10.764000+00:00
[]
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-0690
CWE-787
grub2
read: Integer overflow may lead to out-of-bounds write
Moderate
null
6.3/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
The read command is used to read the keyboard input from the user, while reads it keeps the input length in a 32-bit integer value which is further used to reallocate the line buffer to accept the next character. During this process, with a line big enough it's possible to make this variable to overflow leading to a out-of-bounds write in the heap based buffer. This flaw may be leveraged to corrupt grub's internal critical data and secure boot bypass is not discarded as consequence.
Red Hat Product Security has rated this vulnerability with Moderate severity as it requires physical access and high privileges to exploit it. Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-190: Integer Overflow or Wraparound leads to CWE-787: Out-of-bounds Write vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. Red Hat follows best practices and federal requirements for least privilege, allowing only specific processes to run under isolated, task-specific accounts with limited permissions tailored to team and federal platform roles. The environment employs file integrity checks and malicious code protections—including IPS/IDS and antimalware tools—to detect and prevent buffer overflow exploitation. Robust input validation and error handling ensure all user inputs are thoroughly validated, preventing instability, data exposure, or privilege escalation.
2025-02-17T15:37:14.300000+00:00
2025-02-18T18:00:00+00:00
[ "BaseOS-9.6.0.GA:grub2-1:2.06-104.el9_6.src", "BaseOS-9.6.0.GA:grub2-common-1:2.06-104.el9_6.noarch", "BaseOS-9.6.0.GA:grub2-debuginfo-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-debuginfo-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-debuginfo-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-debugsource-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-debugsource-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-debugsource-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-efi-aa64-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-efi-aa64-cdboot-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-efi-aa64-modules-1:2.06-104.el9_6.noarch", "BaseOS-9.6.0.GA:grub2-efi-x64-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-efi-x64-cdboot-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-efi-x64-modules-1:2.06-104.el9_6.noarch", "BaseOS-9.6.0.GA:grub2-emu-debuginfo-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-emu-debuginfo-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-pc-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-pc-modules-1:2.06-104.el9_6.noarch", "BaseOS-9.6.0.GA:grub2-ppc64le-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-ppc64le-modules-1:2.06-104.el9_6.noarch", "BaseOS-9.6.0.GA:grub2-tools-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-tools-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-tools-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-debuginfo-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-tools-debuginfo-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-tools-debuginfo-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-efi-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-efi-debuginfo-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-extra-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-tools-extra-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-tools-extra-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-extra-debuginfo-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-tools-extra-debuginfo-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-tools-extra-debuginfo-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-minimal-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-tools-minimal-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-tools-minimal-1:2.06-104.el9_6.x86_64", "BaseOS-9.6.0.GA:grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.aarch64", "BaseOS-9.6.0.GA:grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.ppc64le", "BaseOS-9.6.0.GA:grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.x86_64" ]
[ "red_hat_enterprise_linux_10:grub2", "red_hat_enterprise_linux_7:grub2", "red_hat_enterprise_linux_8:grub2", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "workaround", "no_fix_planned", "none_available", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Fix deferred", "Affected" ]
[ "2025-05-13T08:36:02+00:00", null, null, null, null ]
CVE-2025-23216
CWE-209
argocd
Argo CD does not scrub secret values from patch errors
Moderate
null
5.6/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
A vulnerability was found in Argo CD where secret values can be exposed in error messages when an invalid Kubernetes Secret resource is synced from a repository. An attacker must have write access to the repository and any user with read access can view the exposed data.
null
2025-01-30T16:00:59.817443+00:00
2025-01-30T15:30:05.405000+00:00
[ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:54abda352f19fd193a5890445d5c8d135f0c4044f4c62482d47f644f1a09000b_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:70fc9ea0f6d0951f5946a4dbf89070e6323e24cb9977630be065595d6e624fa2_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:a4e52634ee81ad62dff4b7d812c36a80ce847a652a84c60152dfc297692c488c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:d7f6f0ef41c85d522642ffefa773b56891ddb34d19c8a67246f60a2331009643_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:70d3c68a3941408f72033ec39c13a9440eb1f03ab6ae37d46b90a7c209a4b0bf_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:aaedaf766d9470b27d6fbb010eac810f46784b8d074ac532654b294f706a26fb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:ba3902b3e59e30c01ca8145bb16f2b0b51d419de59ef9e2e013cee4c98a23092_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:eedef69c1b7496dc520b53e6e1ff7da33065c0086da79e48d794684446482ef3_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:10ba43a5679d2afd61b5137abed33619d160679e9632b9d8de98c85c547d6014_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:6e37e7ab0a6e55f38abef2f1cc1713570e200bac197aa5d4b8d3162a1f9660e9_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:b9ceaf8a22e78df65ffa95fba4366e5765b851683f73589e8d85ffd38cbaa839_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:ecdb61f00e9ea64cfb5ed37dcd060d76043bc35b9db90a395b247f36de88ca0b_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:624cfcabed8a404f04cbca3b7b0f6d7e63ebff624462f2c018eabe34c62645a8_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b02c241ec40f32d9fb31cb733a0d6f86163fc1588e043cabe814380ad7506450_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bc671a2a360cfc25349a52014e8cdf2e458858932b0165819b30811eccba5df4_amd64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:e4deb2da29aa4a5f76e49553143892b23fea420eb6e5459607c399a90fcba68d_arm64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:032f1df977d734277e6233215a21391bd5de169038e3f8a36ad7915308fb40c8_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:300308a16440280f490b15d91209b70b6125a3a3ce3ad644b2701a521e04d1c8_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5d20db826bd4be6e9cda1cdddfe9b5029ea176574c5968ce8336016624fae94d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:a45731d6088b941baf4888683fd93a8b3eb40ad1944d1fea3bbfe74614de5303_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:8a0cde220937294ed559ee9dcbcdc840956270fdc66e917a0fe5f5971cf18f4e_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:0186a1987434299a9a88628c2175d9b41b4e04b7b21763b3299ba05ccbc7f1fb_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:6668b79c2823c75293fd6b207fa086fcf58c54f380faecccf0057cbe354b67ac_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:8da84540d819efcc3e4dc61b343b3c300e4983ce89b07b43e724ceca648d3f0b_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:fbfd9db0d70abb2ea55454c18c477d842af2511b3c0021b4ee9cef0dbf6cbab4_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:3bb7c771c4df60f54636d2c5881650f0c6568fd6aa0ad7612ced26602f1daf14_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:7e484f65fb5ee60ac88442b86b1c0b9b7445d0bf4e076adc488eea8f478ca544_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:be7dfa0097a992b956c527adec6abc468276d388af224764b3004320583f8f67_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:e72bb97d563bbe9067ae1ebb13f29fb6dc196026da35c4c79bf066b1afeee6ca_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:6ad9786a1fd4660c01c6aad2ae9b95a0b31d247958e4cd03bdc3394165daec41_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:8918cfdc043b76ee6eeffce4b98526fd5bf5dc04666dd258ab7bef24dc229505_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:8e0272a8be845937d59edb1672c8a04c354ca02b218e60330d2c8acc50a6fa34_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:bde5cede7067dc3fe3407101086cac1f1c61f7b5314e7df0d48b47f33701df6e_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:c9d2d89362ef62cfa399982ae562951f563c64b4eab91fa2afd46eeca12cd5ca_amd64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:da7aad32b7efbb522fbb0a1401b990ec62333d13158f5a6facc7cfc586db846b_arm64" ]
[]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "workaround" ]
[ "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ "2025-02-26T19:14:08+00:00", null ]
CVE-2025-37740
null
kernel
jfs: add sanity check for agwidth in dbMount
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: jfs: add sanity check for agwidth in dbMount The width in dmapctl of the AG is zero, it trigger a divide error when calculating the control page level in dbAllocAG. To avoid this issue, add a check for agwidth in dbAllocAG.
null
2025-05-01T00:00:00+00:00
2025-05-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel" ]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-21694
null
kernel
fs/proc: fix softlockup in __read_vmcore (part 2)
Low
null
4.4/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: fs/proc: fix softlockup in __read_vmcore (part 2) Since commit 5cbcb62dddf5 ("fs/proc: fix softlockup in __read_vmcore") the number of softlockups in __read_vmcore at kdump time have gone down, but they still happen sometimes. In a memory constrained environment like the kdump image, a softlockup is not just a harmless message, but it can interfere with things like RCU freeing memory, causing the crashdump to get stuck. The second loop in __read_vmcore has a lot more opportunities for natural sleep points, like scheduling out while waiting for a data write to happen, but apparently that is not always enough. Add a cond_resched() to the second loop in __read_vmcore to (hopefully) get rid of the softlockups.
The security impact is limited, because actual only for kdump and the result is softlockup.
2025-02-12T00:00:00+00:00
2025-02-12T00:00:00+00:00
[ "AppStream-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.src", "AppStream-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-64k-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-abi-stablelists-0:5.14.0-570.12.1.el9_6.noarch", "AppStream-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debug-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-debuginfo-common-aarch64-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-debuginfo-common-ppc64le-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-debuginfo-common-s390x-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-debuginfo-common-x86_64-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-doc-0:5.14.0-570.12.1.el9_6.noarch", "AppStream-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-64k-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-uki-virt-addons-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:kernel-zfcpdump-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-core-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-devel-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-modules-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:kernel-zfcpdump-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.x86_64", "AppStream-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.aarch64", "AppStream-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.ppc64le", "AppStream-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.s390x", "AppStream-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.src", "BaseOS-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-64k-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-abi-stablelists-0:5.14.0-570.12.1.el9_6.noarch", "BaseOS-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debug-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-debuginfo-common-aarch64-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-debuginfo-common-ppc64le-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-debuginfo-common-s390x-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-debuginfo-common-x86_64-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-doc-0:5.14.0-570.12.1.el9_6.noarch", "BaseOS-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-64k-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-uki-virt-addons-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:kernel-zfcpdump-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-core-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-devel-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-modules-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:kernel-zfcpdump-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.x86_64", "BaseOS-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.aarch64", "BaseOS-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.ppc64le", "BaseOS-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.s390x", "BaseOS-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.src", "CRB-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-64k-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-abi-stablelists-0:5.14.0-570.12.1.el9_6.noarch", "CRB-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debug-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-debuginfo-common-aarch64-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-debuginfo-common-ppc64le-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-debuginfo-common-s390x-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-debuginfo-common-x86_64-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-doc-0:5.14.0-570.12.1.el9_6.noarch", "CRB-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-64k-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-uki-virt-addons-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:kernel-zfcpdump-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-core-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-devel-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-modules-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:kernel-zfcpdump-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.x86_64", "CRB-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.aarch64", "CRB-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.ppc64le", "CRB-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.s390x", "CRB-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.src", "NFV-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-64k-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-abi-stablelists-0:5.14.0-570.12.1.el9_6.noarch", "NFV-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debug-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-debuginfo-common-aarch64-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-debuginfo-common-ppc64le-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-debuginfo-common-s390x-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-debuginfo-common-x86_64-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-doc-0:5.14.0-570.12.1.el9_6.noarch", "NFV-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-64k-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-uki-virt-addons-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:kernel-zfcpdump-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-core-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-devel-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-modules-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:kernel-zfcpdump-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.x86_64", "NFV-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.aarch64", "NFV-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.ppc64le", "NFV-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.s390x", "NFV-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.src", "RT-9.6.0.GA:kernel-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-64k-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-abi-stablelists-0:5.14.0-570.12.1.el9_6.noarch", "RT-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-cross-headers-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debug-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-debuginfo-common-aarch64-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-debuginfo-common-ppc64le-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-debuginfo-common-s390x-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-debuginfo-common-x86_64-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-devel-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-devel-matched-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-doc-0:5.14.0-570.12.1.el9_6.noarch", "RT-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-headers-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-modules-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-64k-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-64k-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-devel-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-modules-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debug-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-devel-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-kvm-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-modules-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-modules-core-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-rt-modules-extra-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-tools-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-tools-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-tools-libs-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:kernel-tools-libs-devel-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-uki-virt-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-uki-virt-addons-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:kernel-zfcpdump-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-core-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-devel-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-devel-matched-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-modules-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-modules-core-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:kernel-zfcpdump-modules-extra-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:libperf-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:libperf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:perf-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:python3-perf-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:python3-perf-debuginfo-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:rtla-0:5.14.0-570.12.1.el9_6.x86_64", "RT-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.aarch64", "RT-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.ppc64le", "RT-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.s390x", "RT-9.6.0.GA:rv-0:5.14.0-570.12.1.el9_6.x86_64" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "vendor_fix", "workaround", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Affected" ]
[ "2025-05-13T08:28:50+00:00", null, null, null ]
CVE-2025-22112
null
kernel
eth: bnxt: fix out-of-range access of vnic_info array
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: fix out-of-range access of vnic_info array The bnxt_queue_{start | stop}() access vnic_info as much as allocated, which indicates bp->nr_vnics. So, it should not reach bp->vnic_info[bp->nr_vnics].
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-1594
null
ffmpeg
FFmpeg AAC Encoder aacenc_tns.c ff_aac_search_for_tns stack-based overflow
null
null
6.2/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
A vulnerability, which was classified as critical, was found in FFmpeg up to 7.1. This affects the function ff_aac_search_for_tns of the file libavcodec/aacenc_tns.c of the component AAC Encoder. The manipulation leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-23T22:00:35.912929+00:00
2025-02-23T21:00:13.152000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-29477
null
fluent-bit
Use-After-Free in Fluent Bit YAML Config Parser
null
null
6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the function consume_event.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-04T19:00:49.816397+00:00
2025-04-04T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-47291
CWE-266
containerd
containerd CRI plugin: Incorrect cgroup hierarchy assignment for containers running in usernamespaced Kubernetes pods.
Moderate
null
6.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
A vulnerability has been identified in containerd's Container Runtime Interface (CRI) implementation, affecting versions from 2.0.1 up to, but not including, 2.0.5. The flaw lies in the fact that containerd does not correctly place usernamespaced containers within the Kubernetes cgroup hierarchy. As a result, Kubernetes-defined resource limits for these containers are not properly enforced. This issue can lead to uncontrolled resource consumption by affected containers, potentially exhausting the resources of the Kubernetes node and resulting in a denial-of-service condition for the entire node.
null
2025-05-21T18:01:41.132216+00:00
2025-05-21T17:26:31.141000+00:00
[]
[]
[ "assisted_installer_for_red_hat_openshift_container_platform_2:rhai-tech-preview/assisted-installer-agent-rhel8", "deployment_validation_operator:dvo/deployment-validation-operator-bundle", "deployment_validation_operator:dvo/deployment-validation-rhel8-operator", "gatekeeper_3:gatekeeper/gatekeeper-rhel9", "logging_subsystem_for_red_hat_openshift:openshift-logging/logging-loki-rhel9", "migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-validation-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-installer-agent-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-installer-agent-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-installer-controller-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-installer-controller-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-installer-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-installer-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-service-8-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/assisted-service-9-rhel9", "openshift_api_for_data_protection:oadp/oadp-mustgather-rhel9", "openshift_developer_tools_and_services:jenkins-agent-base-container", "openshift_developer_tools_and_services:ocp-tools-4/jenkins-agent-base-rhel8", "openshift_developer_tools_and_services:ocp-tools-4/jenkins-rhel8", "openshift_developer_tools_and_services:openshift4/ose-jenkins", "openshift_serverless:openshift-serverless-1/client-kn-rhel8", "openshift_serverless:openshift-serverless-1/func-utils-rhel8", "openshift_service_mesh_3:openshift-service-mesh/istio-rhel9-operator", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicloud-integrations-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicluster-operators-channel-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicluster-operators-subscription-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/prometheus-rhel9", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-model-controller-rhel8", "red_hat_openshift_container_platform_4:kata-containers", "red_hat_openshift_container_platform_4:openshift4/metallb-rhel8-operator", "red_hat_openshift_container_platform_4:openshift4/metallb-rhel9-operator", "red_hat_openshift_container_platform_4:openshift4/oc-mirror-plugin-rhel8", "red_hat_openshift_container_platform_4:openshift4/oc-mirror-plugin-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-api-server-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-api-server-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-csr-approver-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-csr-approver-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-node-agent-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-node-agent-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-orchestrator-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-orchestrator-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-ansible-operator", "red_hat_openshift_container_platform_4:openshift4/ose-ansible-rhel9-operator", "red_hat_openshift_container_platform_4:openshift4/ose-cli", "red_hat_openshift_container_platform_4:openshift4/ose-cli-artifacts", "red_hat_openshift_container_platform_4:openshift4/ose-cli-artifacts-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-cli-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-console", "red_hat_openshift_container_platform_4:openshift4/ose-console-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-deployer", "red_hat_openshift_container_platform_4:openshift4/ose-deployer-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-docker-builder", "red_hat_openshift_container_platform_4:openshift4/ose-docker-builder-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-docker-registry", "red_hat_openshift_container_platform_4:openshift4/ose-docker-registry-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-helm-operator", "red_hat_openshift_container_platform_4:openshift4/ose-helm-rhel9-operator", "red_hat_openshift_container_platform_4:openshift4/ose-olm-catalogd-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-olm-catalogd-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-olm-operator-controller-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-olm-operator-controller-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-olm-rukpak-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-olm-rukpak-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-operator-framework-tools-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-operator-lifecycle-manager", "red_hat_openshift_container_platform_4:openshift4/ose-operator-lifecycle-manager-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-operator-registry", "red_hat_openshift_container_platform_4:openshift4/ose-operator-sdk-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-operator-sdk-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-tests", "red_hat_openshift_container_platform_4:openshift4/ose-tests-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-tools-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-tools-rhel9", "red_hat_openshift_container_platform_4:redhat/redhat-operator-index", "red_hat_openshift_for_windows_containers:openshift4-wincw/windows-machine-config-operator-bundle", "red_hat_openshift_for_windows_containers:openshift4-wincw/windows-machine-config-rhel9-operator", "red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel9", "red_hat_openshift_sandboxed_containers:openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9", "red_hat_openshift_sandboxed_containers:openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9", "red_hat_openshift_sandboxed_containers:openshift-sandboxed-containers/osc-podvm-builder-rhel9", "red_hat_openshift_sandboxed_containers:openshift-sandboxed-containers/osc-podvm-payload-rhel9", "red_hat_openshift_virtualization_4:container-native-virtualization/multus-dynamic-networks-rhel9", "red_hat_openstack_platform_18.0:rhoso-operators/prometheus-podman-exporter-rhel9", "red_hat_trusted_application_pipeline:rhtap-task-runner/rhtap-task-runner-rhel9" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "This vulnerability has been resolved in containerd versions 2.0.5 and later, as well as 2.1.0 and later. We recommend upgrading all affected containerd installations to these versions to remediate the issue. \n\nAs a temporary workaround, if immediate upgrade is not feasible, temporarily disable usernamespaced pods within your Kubernetes environment." ]
[ null ]
CVE-2025-38266
null
kernel
pinctrl: mediatek: eint: Fix invalid pointer dereference for v1 platforms
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: pinctrl: mediatek: eint: Fix invalid pointer dereference for v1 platforms Commit 3ef9f710efcb ("pinctrl: mediatek: Add EINT support for multiple addresses") introduced an access to the 'soc' field of struct mtk_pinctrl in mtk_eint_do_init() and for that an include of pinctrl-mtk-common-v2.h. However, pinctrl drivers relying on the v1 common driver include pinctrl-mtk-common.h instead, which provides another definition of struct mtk_pinctrl that does not contain an 'soc' field. Since mtk_eint_do_init() can be called both by v1 and v2 drivers, it will now try to dereference an invalid pointer when called on v1 platforms. This has been observed on Genio 350 EVK (MT8365), which crashes very early in boot (the kernel trace can only be seen with earlycon). In order to fix this, since 'struct mtk_pinctrl' was only needed to get a 'struct mtk_eint_pin', make 'struct mtk_eint_pin' a parameter of mtk_eint_do_init() so that callers need to supply it, removing mtk_eint_do_init()'s dependency on any particular 'struct mtk_pinctrl'.
null
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-7339
CWE-241
on-headers
on-headers vulnerable to http response header manipulation
Low
null
4.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
A header modification flaw has been discovered in the on-headers npm library. In specific cases, response headers may be inadvertently modified when an array is passed to `response.writeHead()`.
null
2025-07-17T16:01:02.628059+00:00
2025-07-17T15:47:39.680000+00:00
[]
[ "cryostat_4:cryostat/cryostat-openshift-console-plugin-rhel9", "cryostat_4:io.cryostat-cryostat", "migration_toolkit_for_containers:rhmtc/openshift-migration-ui-rhel8", "migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-console-plugin-rhel9", "migration_toolkit_for_virtualization:mtv-candidate/mtv-console-plugin-rhel9", "network_observability_operator:network-observability/network-observability-console-plugin-compat-rhel9", "network_observability_operator:network-observability/network-observability-console-plugin-rhel9", "openshift_lightspeed:openshift-lightspeed/lightspeed-console-plugin-rhel9", "openshift_pipelines:openshift-pipelines/pipelines-console-plugin-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-console-plugin-rhel9", "openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel9", "openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel9", "openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel9", "openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8", "openshift_service_mesh_2:openshift-service-mesh/kiali-ossmc-rhel8", "openshift_service_mesh_2:openshift-service-mesh/kiali-rhel8", "openshift_service_mesh_3:openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9", "openshift_service_mesh_3:openshift-service-mesh/istio-cni-rhel9", "openshift_service_mesh_3:openshift-service-mesh/istio-must-gather-rhel9", "openshift_service_mesh_3:openshift-service-mesh/istio-pilot-rhel9", "openshift_service_mesh_3:openshift-service-mesh/istio-proxyv2-rhel9", "openshift_service_mesh_3:openshift-service-mesh/istio-rhel9-operator", "openshift_service_mesh_3:openshift-service-mesh/istio-sail-operator-bundle", "openshift_service_mesh_3:openshift-service-mesh/kiali-operator-bundle", "openshift_service_mesh_3:openshift-service-mesh/kiali-ossmc-rhel9", "openshift_service_mesh_3:openshift-service-mesh/kiali-rhel9", "openshift_service_mesh_3:openshift-service-mesh/kiali-rhel9-operator", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/lightspeed-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/lightspeed-rhel8", "red_hat_ansible_automation_platform_2:automation-controller", "red_hat_ansible_automation_platform_2:automation-eda-controller", "red_hat_ansible_automation_platform_2:automation-gateway", "red_hat_build_of_apache_camel_-_hawtio_4:io.hawt-project", "red_hat_build_of_apicurio_registry_2:io.apicurio-apicurio-registry", "red_hat_build_of_optaplanner_8:org.optaweb.vehiclerouting-optaweb-vehicle-routing", "red_hat_data_grid_8:org.infinispan-infinispan-console", "red_hat_developer_hub:rhdh/rhdh-hub-rhel9", "red_hat_developer_hub:rhdh/rhdh-rhel9-operator", "red_hat_discovery_1:discovery/discovery-ui-rhel9", "red_hat_enterprise_linux_8:pcs", "red_hat_enterprise_linux_9:pcs", "red_hat_fuse_7:io.apicurio-apicurito", "red_hat_fuse_7:io.hawt-hawtio-online", "red_hat_fuse_7:io.syndesis-syndesis-parent", "red_hat_openshift_ai_(rhoai):rhoai/odh-codeflare-operator-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel9", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-operator-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-kf-notebook-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-kuberay-operator-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-kueue-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-runtime-generic-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-mlmd-grpc-server-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-mm-rest-proxy-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-model-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-model-registry-operator-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-model-registry-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-modelmesh-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-modelmesh-runtime-adapter-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-modelmesh-serving-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-notebook-controller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-rhel8-operator", "red_hat_openshift_ai_(rhoai):rhoai/odh-training-operator-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-trustyai-service-operator-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-trustyai-service-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-trustyai-service-rhel9", "red_hat_openshift_ai_(rhoai):rhods/odh-dashboard-rhel8", "red_hat_openshift_ai_(rhoai):rhods/odh-rhel8-operator", "red_hat_openshift_data_foundation_4:odf4/mcg-core-rhel9", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/argo-rollouts-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/argocd-extensions-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/console-plugin-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/dex-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/gitops-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/gitops-rhel8-operator", "red_hat_openshift_gitops:openshift-gitops-1/must-gather-rhel8", "red_hat_process_automation_7:org.uberfire-uberfire-parent", "red_hat_quay_3:quay/quay-rhel8", "red_hat_trusted_profile_analyzer:rhtpa/rhtpa-trustification-service-rhel9" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround", "none_available" ]
[ "Users may work around this issue by passing an object rather than an array to the `response.writeHead()` function.", "Fix deferred" ]
[ null, null ]
CVE-2025-21944
null
kernel
ksmbd: fix bug on trap in smb2_lock
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix bug on trap in smb2_lock If lock count is greater than 1, flags could be old value. It should be checked with flags of smb_lock, not flags. It will cause bug-on trap from locks_free_lock in error handling routine.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-37890
null
kernel
net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
Moderate
null
4.7/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc As described in Gerrard's report [1], we have a UAF case when an hfsc class has a netem child qdisc. The crux of the issue is that hfsc is assuming that checking for cl->qdisc->q.qlen == 0 guarantees that it hasn't inserted the class in the vttree or eltree (which is not true for the netem duplicate case). This patch checks the n_active class variable to make sure that the code won't insert the class in the vttree or eltree twice, catering for the reentrant case. [1] https://lore.kernel.org/netdev/CAHcdcOm+03OD2j6R0=YHKqmy=VgJ8xEOKuP6c7mSgnp-TEJJbw@mail.gmail.com/
A use-after-free vulnerability in HFSC qdisc when used with netem as child could lead to kernel panic due to incorrect queue state assumptions. Exploitable only in specific configurations and requires local access with control over qdisc setup.
2025-05-16T00:00:00+00:00
2025-05-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-50104
null
mysql
DDL unspecified vulnerability (CPU Jul 2025)
Low
null
3.7/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).
null
2025-07-15T20:04:14.717177+00:00
2025-07-15T19:27:51.097000+00:00
[]
[ "red_hat_enterprise_linux_10:mysql8.4", "red_hat_enterprise_linux_8:mysql:8.0/mysql", "red_hat_enterprise_linux_9:mysql", "red_hat_enterprise_linux_9:mysql:8.4/mysql" ]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-2838
null
Silicon Labs Gecko OS DNS Response Processing Infinite Loop Denial-of-Service Vulnerability
null
null
null
Silicon Labs Gecko OS DNS Response Processing Infinite Loop Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of DNS responses. The issue results from a logic error that can lead to an infinite loop. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-23392.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-26T21:16:17.067000+00:00
2025-01-01T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-49630
CWE-617
httpd
mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module
Moderate
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
An assertion failure flaw was found in Apache httpd. Untrusted clients can send inputs that trigger an assertion failure in the mod_proxy_http2 module, which likely results in an Apache HTTP server crash or denial of service (DoS).
The vulnerability only affects Appache httpd if a reverse proxy is configured for an HTTP/2 backend, with the ProxyPreserveHost set to \"on\". This vulnerability is rated as Moderate because it requires a highly specific and non-default configuration to be exploitable—namely, an Apache HTTP Server acting as a reverse proxy with an HTTP/2 backend and ProxyPreserveHost set to "on". The flaw results in an assertion failure in the mod_proxy_http2 module when handling specially crafted inputs from untrusted clients. While this can lead to a denial of service via server crash, the impact is limited to availability, with no risk of remote code execution or data leakage. Additionally, the condition is recoverable through a simple restart, and there is no persistent state corruption.
2025-06-24T12:39:07.584000+00:00
2025-07-14T07:22:15.866000+00:00
[]
[ "red_hat_enterprise_linux_10:httpd", "red_hat_enterprise_linux_8:httpd:2.4/httpd", "red_hat_enterprise_linux_9:httpd", "red_hat_jboss_core_services:httpd", "red_hat_jboss_core_services:jbcs-httpd24-httpd" ]
[ "red_hat_enterprise_linux_6:httpd", "red_hat_enterprise_linux_7:httpd" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "No mitigation is currently available that meets Red Hat Product Security’s standards for usability, deployment, applicability, or stability.", "Affected" ]
[ null, null ]
CVE-2025-21801
null
kernel
net: ravb: Fix missing rtnl lock in suspend/resume path
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: ravb: Fix missing rtnl lock in suspend/resume path Fix the suspend/resume path by ensuring the rtnl lock is held where required. Calls to ravb_open, ravb_close and wol operations must be performed under the rtnl lock to prevent conflicts with ongoing ndo operations. Without this fix, the following warning is triggered: [ 39.032969] ============================= [ 39.032983] WARNING: suspicious RCU usage [ 39.033019] ----------------------------- [ 39.033033] drivers/net/phy/phy_device.c:2004 suspicious rcu_dereference_protected() usage! ... [ 39.033597] stack backtrace: [ 39.033613] CPU: 0 UID: 0 PID: 174 Comm: python3 Not tainted 6.13.0-rc7-next-20250116-arm64-renesas-00002-g35245dfdc62c #7 [ 39.033623] Hardware name: Renesas SMARC EVK version 2 based on r9a08g045s33 (DT) [ 39.033628] Call trace: [ 39.033633] show_stack+0x14/0x1c (C) [ 39.033652] dump_stack_lvl+0xb4/0xc4 [ 39.033664] dump_stack+0x14/0x1c [ 39.033671] lockdep_rcu_suspicious+0x16c/0x22c [ 39.033682] phy_detach+0x160/0x190 [ 39.033694] phy_disconnect+0x40/0x54 [ 39.033703] ravb_close+0x6c/0x1cc [ 39.033714] ravb_suspend+0x48/0x120 [ 39.033721] dpm_run_callback+0x4c/0x14c [ 39.033731] device_suspend+0x11c/0x4dc [ 39.033740] dpm_suspend+0xdc/0x214 [ 39.033748] dpm_suspend_start+0x48/0x60 [ 39.033758] suspend_devices_and_enter+0x124/0x574 [ 39.033769] pm_suspend+0x1ac/0x274 [ 39.033778] state_store+0x88/0x124 [ 39.033788] kobj_attr_store+0x14/0x24 [ 39.033798] sysfs_kf_write+0x48/0x6c [ 39.033808] kernfs_fop_write_iter+0x118/0x1a8 [ 39.033817] vfs_write+0x27c/0x378 [ 39.033825] ksys_write+0x64/0xf4 [ 39.033833] __arm64_sys_write+0x18/0x20 [ 39.033841] invoke_syscall+0x44/0x104 [ 39.033852] el0_svc_common.constprop.0+0xb4/0xd4 [ 39.033862] do_el0_svc+0x18/0x20 [ 39.033870] el0_svc+0x3c/0xf0 [ 39.033880] el0t_64_sync_handler+0xc0/0xc4 [ 39.033888] el0t_64_sync+0x154/0x158 [ 39.041274] ravb 11c30000.ethernet eth0: Link is Down
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-38323
CWE-416
kernel
net: atm: add lec_mutex
Moderate
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: atm: add lec_mutex syzbot found its way in net/atm/lec.c, and found an error path in lecd_attach() could leave a dangling pointer in dev_lec[]. Add a mutex to protect dev_lecp[] uses from lecd_attach(), lec_vcc_attach() and lec_mcast_attach(). Following patch will use this mutex for /proc/net/atm/lec. BUG: KASAN: slab-use-after-free in lecd_attach net/atm/lec.c:751 [inline] BUG: KASAN: slab-use-after-free in lane_ioctl+0x2224/0x23e0 net/atm/lec.c:1008 Read of size 8 at addr ffff88807c7b8e68 by task syz.1.17/6142 CPU: 1 UID: 0 PID: 6142 Comm: syz.1.17 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(full) Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 Call Trace: <TASK> __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:408 [inline] print_report+0xcd/0x680 mm/kasan/report.c:521 kasan_report+0xe0/0x110 mm/kasan/report.c:634 lecd_attach net/atm/lec.c:751 [inline] lane_ioctl+0x2224/0x23e0 net/atm/lec.c:1008 do_vcc_ioctl+0x12c/0x930 net/atm/ioctl.c:159 sock_do_ioctl+0x118/0x280 net/socket.c:1190 sock_ioctl+0x227/0x6b0 net/socket.c:1311 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:907 [inline] __se_sys_ioctl fs/ioctl.c:893 [inline] __x64_sys_ioctl+0x18e/0x210 fs/ioctl.c:893 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xcd/0x4c0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f </TASK> Allocated by task 6132: kasan_save_stack+0x33/0x60 mm/kasan/common.c:47 kasan_save_track+0x14/0x30 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:377 [inline] __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394 kasan_kmalloc include/linux/kasan.h:260 [inline] __do_kmalloc_node mm/slub.c:4328 [inline] __kvmalloc_node_noprof+0x27b/0x620 mm/slub.c:5015 alloc_netdev_mqs+0xd2/0x1570 net/core/dev.c:11711 lecd_attach net/atm/lec.c:737 [inline] lane_ioctl+0x17db/0x23e0 net/atm/lec.c:1008 do_vcc_ioctl+0x12c/0x930 net/atm/ioctl.c:159 sock_do_ioctl+0x118/0x280 net/socket.c:1190 sock_ioctl+0x227/0x6b0 net/socket.c:1311 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:907 [inline] __se_sys_ioctl fs/ioctl.c:893 [inline] __x64_sys_ioctl+0x18e/0x210 fs/ioctl.c:893 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xcd/0x4c0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f Freed by task 6132: kasan_save_stack+0x33/0x60 mm/kasan/common.c:47 kasan_save_track+0x14/0x30 mm/kasan/common.c:68 kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:576 poison_slab_object mm/kasan/common.c:247 [inline] __kasan_slab_free+0x51/0x70 mm/kasan/common.c:264 kasan_slab_free include/linux/kasan.h:233 [inline] slab_free_hook mm/slub.c:2381 [inline] slab_free mm/slub.c:4643 [inline] kfree+0x2b4/0x4d0 mm/slub.c:4842 free_netdev+0x6c5/0x910 net/core/dev.c:11892 lecd_attach net/atm/lec.c:744 [inline] lane_ioctl+0x1ce8/0x23e0 net/atm/lec.c:1008 do_vcc_ioctl+0x12c/0x930 net/atm/ioctl.c:159 sock_do_ioctl+0x118/0x280 net/socket.c:1190 sock_ioctl+0x227/0x6b0 net/socket.c:1311 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:907 [inline] __se_sys_ioctl fs/ioctl.c:893 [inline] __x64_sys_ioctl+0x18e/0x210 fs/ioctl.c:893
A use-after-free vulnerability exists in lecd_attach() of the Linux kernel ATM driver (lec.c), due to improper synchronization when modifying shared device structures (dev_lec[]). This can lead to kernel crashes during concurrent access (e.g., through ioctl calls). The issue is only triggerable by privileged users with CAP_NET_ADMIN or equivalent rights who can perform ioctl operations on ATM sockets. Therefore, the privilege requirement is rated as High (PR:H).
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-0413
null
Parallels Desktop Technical Data Reporter Link Following Local Privilege Escalation Vulnerability
null
null
null
Parallels Desktop Technical Data Reporter Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in order to exploit this vulnerability. The specific flaw exists within the Technical Data Reporter component. By creating a symbolic link, an attacker can abuse the service to change the permissions of arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-25014.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-13T03:21:50.447000+00:00
2025-02-04T22:04:33.373000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-2584
CWE-122
wabt
WebAssembly wabt binary-reader-interp.cc GetReturnCallDropKeepCount heap-based overflow
Moderate
null
5.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
A flaw was found in WebAssembly WABT's BinaryReaderInterp component. This vulnerability allows remote attackers to cause a heap-based buffer overflow and potentially crash the application via specially crafted WebAssembly files lacking proper formatting, due to missing boundary checks in the GetReturnCallDropKeepCount function.
null
2025-03-21T08:00:42.778729+00:00
2025-03-21T07:31:03.732000+00:00
[]
[]
[ "red_hat_enterprise_linux_10:firefox", "red_hat_enterprise_linux_10:thunderbird", "red_hat_enterprise_linux_7:firefox", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_8:firefox", "red_hat_enterprise_linux_8:thunderbird", "red_hat_enterprise_linux_9:firefox", "red_hat_enterprise_linux_9:firefox:flatpak/firefox" ]
[ "red_hat_enterprise_linux_9:thunderbird", "red_hat_enterprise_linux_9:thunderbird:flatpak/thunderbird" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-38289
null
kernel
scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk Smatch detected a potential use-after-free of an ndlp oject in dev_loss_tmo_callbk during driver unload or fatal error handling. Fix by reordering code to avoid potential use-after-free if initial nodelist reference has been previously removed.
null
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-21786
CWE-416
kernel
workqueue: Put the pwq after detaching the rescuer from the pool
Moderate
null
7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
A vulnerability was found in the Linux kernel's work queue subsystem, which manages background task execution. The issue stems from improper handling of the "rescuer" thread during the cleanup of unbound work queues.
Red Hat Product Security classifies this bug as Moderate based on the following reasons: * Workqueues are not accessible to unprivileged users, such as SELinux lockdown. * Local access is required for this bug to work.
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "no_fix_planned", "none_available" ]
[ "Out of support scope", "Will not fix", "Affected" ]
[ null, null, null ]
CVE-2025-22000
CWE-401
kernel
mm/huge_memory: drop beyond-EOF folios with the right number of refs
Moderate
null
6.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: mm/huge_memory: drop beyond-EOF folios with the right number of refs When an after-split folio is large and needs to be dropped due to EOF, folio_put_refs(folio, folio_nr_pages(folio)) should be used to drop all page cache refs. Otherwise, the folio will not be freed, causing memory leak. This leak would happen on a filesystem with blocksize > page_size and a truncate is performed, where the blocksize makes folios split to >0 order ones, causing truncated folios not being freed.
null
2025-04-03T00:00:00+00:00
2025-04-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-3004
null
Sayski ForestBlog search cross site scripting
null
null
null
A vulnerability has been found in Sayski ForestBlog up to 20250321 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /search. The manipulation of the argument keywords leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-31T18:00:53.767932+00:00
2025-03-31T17:00:11.982000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-53905
CWE-22
vim
Vim path traversial
Moderate
null
4.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L
A path traversal flaw was found in Vim. Successful exploitation can lead to overwriting sensitive files or placing executable code in privileged locations, depending on the permissions of the process editing the archive.
null
2025-07-15T21:01:19.770241+00:00
2025-07-15T20:48:34.764000+00:00
[]
[ "red_hat_enterprise_linux_10:vim", "red_hat_enterprise_linux_6:vim", "red_hat_enterprise_linux_7:vim", "red_hat_enterprise_linux_8:vim", "red_hat_enterprise_linux_9:vim", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Fix deferred" ]
[ null, null, null ]
CVE-2025-3454
CWE-22
grafana
Unauthorized Data Source Access in Grafana via URL Path Manipulation
Moderate
null
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
A vulnerability was found in Grafana's data source proxy API, which allows authorization checks to be bypassed by adding an extra slash character in the URL path. Users with minimal permissions could gain unauthorized read access to GET endpoints in Alert manager and Prometheus data sources. The issue primarily affects data sources that implement route-specific permissions, including Alert manager and certain Prometheus-based data sources.
This vulnerability is classified as a Moderate severity as it allows users with minimal permissions, including Viewer role, to bypass route-specific authorization checks in Grafana’s data source proxy API. By appending an extra slash to the URL path, a user may gain unauthorized read-only access to endpoints in data sources such as Alertmanager and certain Prometheus-based integrations. Although the issue does not permit data modification or deletion, it undermines expected access controls and may lead to unintended exposure of monitoring data. This issue affects Grafana versions 10.4.0 and later, which are not part of any Red Hat supported distributions. As such, Red Hat customers are not affected by this vulnerability.
2025-04-09T08:42:58.240000+00:00
2025-04-23T09:55:42.277000+00:00
[]
[]
[ "red_hat_enterprise_linux_10:grafana", "red_hat_enterprise_linux_8:grafana", "red_hat_enterprise_linux_9:grafana" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-6656
null
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
null
null
null
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-26731.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-25T14:30:38.754000+00:00
2025-06-25T21:35:35.707000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-38118
null
kernel
Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix UAF on mgmt_remove_adv_monitor_complete This reworks MGMT_OP_REMOVE_ADV_MONITOR to not use mgmt_pending_add to avoid crashes like bellow: ================================================================== BUG: KASAN: slab-use-after-free in mgmt_remove_adv_monitor_complete+0xe5/0x540 net/bluetooth/mgmt.c:5406 Read of size 8 at addr ffff88801c53f318 by task kworker/u5:5/5341 CPU: 0 UID: 0 PID: 5341 Comm: kworker/u5:5 Not tainted 6.15.0-syzkaller-10402-g4cb6c8af8591 #0 PREEMPT(full) Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Workqueue: hci0 hci_cmd_sync_work Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:408 [inline] print_report+0xd2/0x2b0 mm/kasan/report.c:521 kasan_report+0x118/0x150 mm/kasan/report.c:634 mgmt_remove_adv_monitor_complete+0xe5/0x540 net/bluetooth/mgmt.c:5406 hci_cmd_sync_work+0x261/0x3a0 net/bluetooth/hci_sync.c:334 process_one_work kernel/workqueue.c:3238 [inline] process_scheduled_works+0xade/0x17b0 kernel/workqueue.c:3321 worker_thread+0x8a0/0xda0 kernel/workqueue.c:3402 kthread+0x711/0x8a0 kernel/kthread.c:464 ret_from_fork+0x3fc/0x770 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:245 </TASK> Allocated by task 5987: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3e/0x80 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:377 [inline] __kasan_kmalloc+0x93/0xb0 mm/kasan/common.c:394 kasan_kmalloc include/linux/kasan.h:260 [inline] __kmalloc_cache_noprof+0x230/0x3d0 mm/slub.c:4358 kmalloc_noprof include/linux/slab.h:905 [inline] kzalloc_noprof include/linux/slab.h:1039 [inline] mgmt_pending_new+0x65/0x240 net/bluetooth/mgmt_util.c:252 mgmt_pending_add+0x34/0x120 net/bluetooth/mgmt_util.c:279 remove_adv_monitor+0x103/0x1b0 net/bluetooth/mgmt.c:5454 hci_mgmt_cmd+0x9c9/0xef0 net/bluetooth/hci_sock.c:1719 hci_sock_sendmsg+0x6ca/0xef0 net/bluetooth/hci_sock.c:1839 sock_sendmsg_nosec net/socket.c:712 [inline] __sock_sendmsg+0x219/0x270 net/socket.c:727 sock_write_iter+0x258/0x330 net/socket.c:1131 new_sync_write fs/read_write.c:593 [inline] vfs_write+0x548/0xa90 fs/read_write.c:686 ksys_write+0x145/0x250 fs/read_write.c:738 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xfa/0x3b0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f Freed by task 5989: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3e/0x80 mm/kasan/common.c:68 kasan_save_free_info+0x46/0x50 mm/kasan/generic.c:576 poison_slab_object mm/kasan/common.c:247 [inline] __kasan_slab_free+0x62/0x70 mm/kasan/common.c:264 kasan_slab_free include/linux/kasan.h:233 [inline] slab_free_hook mm/slub.c:2380 [inline] slab_free mm/slub.c:4642 [inline] kfree+0x18e/0x440 mm/slub.c:4841 mgmt_pending_foreach+0xc9/0x120 net/bluetooth/mgmt_util.c:242 mgmt_index_removed+0x10d/0x2f0 net/bluetooth/mgmt.c:9366 hci_sock_bind+0xbe9/0x1000 net/bluetooth/hci_sock.c:1314 __sys_bind_socket net/socket.c:1810 [inline] __sys_bind+0x2c3/0x3e0 net/socket.c:1841 __do_sys_bind net/socket.c:1846 [inline] __se_sys_bind net/socket.c:1844 [inline] __x64_sys_bind+0x7a/0x90 net/socket.c:1844 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xfa/0x3b0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f
null
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-21769
CWE-99
kernel
ptp: vmclock: Add .owner to vmclock_miscdev_fops
Moderate
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ptp: vmclock: Add .owner to vmclock_miscdev_fops Without the .owner field, the module can be unloaded while /dev/vmclock0 is open, leading to an oops.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-45582
CWE-24
tar
Tar path traversal
Moderate
null
5.6/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
A relative path traversal flaw was found in the gnu tar utility. When archives with relative paths are extracted without the ‘--keep-old-files’ (‘-k’), the extraction process may overwrite existing files that the current user has access to. The server may be impacted if these files are critical to the operation of some service.
null
2025-07-11T17:00:47.340822+00:00
2025-07-11T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:tar", "red_hat_enterprise_linux_6:tar", "red_hat_enterprise_linux_7:tar", "red_hat_enterprise_linux_8:tar", "red_hat_enterprise_linux_9:tar", "red_hat_fuse_7:io.syndesis-syndesis-ui", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Fix deferred" ]
[ null, null, null ]
CVE-2025-21913
CWE-20
kernel
x86/amd_nb: Use rdmsr_safe() in amd_get_mmconfig_range()
Moderate
null
5.2/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
In the Linux kernel, the following vulnerability has been resolved: x86/amd_nb: Use rdmsr_safe() in amd_get_mmconfig_range() Xen doesn't offer MSR_FAM10H_MMIO_CONF_BASE to all guests. This results in the following warning: unchecked MSR access error: RDMSR from 0xc0010058 at rIP: 0xffffffff8101d19f (xen_do_read_msr+0x7f/0xa0) Call Trace: xen_read_msr+0x1e/0x30 amd_get_mmconfig_range+0x2b/0x80 quirk_amd_mmconfig_area+0x28/0x100 pnp_fixup_device+0x39/0x50 __pnp_add_device+0xf/0x150 pnp_add_device+0x3d/0x100 pnpacpi_add_device_handler+0x1f9/0x280 acpi_ns_get_device_callback+0x104/0x1c0 acpi_ns_walk_namespace+0x1d0/0x260 acpi_get_devices+0x8a/0xb0 pnpacpi_init+0x50/0x80 do_one_initcall+0x46/0x2e0 kernel_init_freeable+0x1da/0x2f0 kernel_init+0x16/0x1b0 ret_from_fork+0x30/0x50 ret_from_fork_asm+0x1b/0x30 based on quirks for a "PNP0c01" device. Treating MMCFG as disabled is the right course of action, so no change is needed there. This was most likely exposed by fixing the Xen MSR accessors to not be silently-safe.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-38231
null
kernel
nfsd: Initialize ssc before laundromat_work to prevent NULL dereference
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: nfsd: Initialize ssc before laundromat_work to prevent NULL dereference In nfs4_state_start_net(), laundromat_work may access nfsd_ssc through nfs4_laundromat -> nfsd4_ssc_expire_umount. If nfsd_ssc isn't initialized, this can cause NULL pointer dereference. Normally the delayed start of laundromat_work allows sufficient time for nfsd_ssc initialization to complete. However, when the kernel waits too long for userspace responses (e.g. in nfs4_state_start_net -> nfsd4_end_grace -> nfsd4_record_grace_done -> nfsd4_cld_grace_done -> cld_pipe_upcall -> __cld_pipe_upcall -> wait_for_completion path), the delayed work may start before nfsd_ssc initialization finishes. Fix this by moving nfsd_ssc initialization before starting laundromat_work.
null
2025-07-04T00:00:00+00:00
2025-07-04T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21505
null
mysql
Components Services unspecified vulnerability (CPU Jan 2025)
Moderate
null
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
null
2025-01-21T21:07:15.257978+00:00
2025-01-21T20:52:57.648000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:mysql8.4" ]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Affected" ]
[ "2025-02-19T11:10:11+00:00", "2025-02-19T10:31:41+00:00", null ]
CVE-2025-47229
null
pspp
denial of service via crafted input data in pspp
null
null
2.8/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
A denial-of-service vulnerability has been identified in the libpspp-core.a component of GNU PSPP, affecting versions through 2.0.1. This flaw allows an attacker to cause a denial-of-service condition, an assertion failure and application exit, through specially crafted input data. Specifically, malicious input can trigger an erroneous call within the src/data/dictionary.c and src/data/variable.c code paths, leading to system instability.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-05-03T03:00:44.677597+00:00
2025-05-03T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-5646
null
radare2
Radare2 radiff2 pal.c r_cons_rainbow_free memory corruption
null
null
2.6/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the radiff2 component of Radare2. This vulnerability allows memory corruption via manipulation of the experimental -T argument in the r_cons_rainbow_free function.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-05T09:00:50.625166+00:00
2025-06-05T08:00:20.742000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-24357
CWE-502
vllm
vLLM allows a malicious model RCE by torch.load in hf_model_weights_iterator
Important
null
7.5/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
A flaw was found in the vLLM package, a library for LLM inference and serving. The vllm/model_executor/weight_utils.py implements hf_model_weights_iterator to load the model checkpoint downloaded from huggingface. It uses the torch.load function, and the weights_only parameter defaults to False. When torch.load loads malicious pickle data, it will execute arbitrary code during unpickling. This vulnerability can be exploited to execute arbitrary codes and OS commands in the victim machine that fetches the pre-trained repo remotely.
By default, torch.load uses weights_only=False which uses the pickle module provided by Python. This is inherently unsafe as the pickle module can import and execute arbitrary functions based on the byte-code within the pickle file.
2025-01-27T18:01:06.350315+00:00
2025-01-27T17:38:20.070000+00:00
[]
[ "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-aws-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-gcp-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-ibm-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-intel-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-intel-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-nvidia-rhel9" ]
[ "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Setting torch.load sets weights_only=True would rewrite the stack machine of the unpickler. This ensures modules and functions are only imported and called from allowlisted from the safe_globals in the checkpoint mitigating the vulnerability.", "Will not fix", "Affected" ]
[ null, null, null ]
CVE-2025-0444
null
chromium-browser
Use after free in Skia
null
null
8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-04T19:01:01.156246+00:00
2025-02-04T18:53:06.437000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-37828
null
kernel
scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort() A race can occur between the MCQ completion path and the abort handler: once a request completes, __blk_mq_free_request() sets rq->mq_hctx to NULL, meaning the subsequent ufshcd_mcq_req_to_hwq() call in ufshcd_mcq_abort() can return a NULL pointer. If this NULL pointer is dereferenced, the kernel will crash. Add a NULL check for the returned hwq pointer. If hwq is NULL, log an error and return FAILED, preventing a potential NULL-pointer dereference. As suggested by Bart, the ufshcd_cmd_inflight() check is removed. This is similar to the fix in commit 74736103fb41 ("scsi: ufs: core: Fix ufshcd_abort_one racing issue"). This is found by our static analysis tool KNighter.
null
2025-05-08T00:00:00+00:00
2025-05-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-3638
null
moodle
CSRF risk in Brickfield tool's analysis request action
null
null
4.8/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
A flaw was found in Moodle. The analysis request action in the Brickfield tool did not include the necessary token to prevent a Cross-site request forgery (CSRF) risk.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-15T11:42:28.688000+00:00
2025-04-22T12:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-4057
CWE-1391
activemq-artemis-operator
AMQ Broker Operator Starting Credentials Reuse
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
A flaw was found in ActiveMQ Artemis. The password generated by activemq-artemis-operator does not regenerate between separated CR dependencies.
null
2025-04-29T02:06:56.641000+00:00
2025-05-21T00:00:00+00:00
[ "AMQ Broker 7.13.0.OPR.1.GA" ]
[ "red_hat_amq_broker_7:activemq-artemis-operator" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "workaround", "none_available" ]
[ "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.", "Currently, no mitigation is available for this vulnerability.", "Affected" ]
[ "2025-05-26T14:48:16+00:00", null, null ]
CVE-2025-21856
CWE-416
kernel
s390/ism: add release function for struct device
Moderate
null
7.4/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: s390/ism: add release function for struct device According to device_release() in /drivers/base/core.c, a device without a release function is a broken device and must be fixed. The current code directly frees the device after calling device_add() without waiting for other kernel parts to release their references. Thus, a reference could still be held to a struct device, e.g., by sysfs, leading to potential use-after-free issues if a proper release function is not set.
null
2025-03-12T00:00:00+00:00
2025-03-12T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-37982
null
kernel
wifi: wl1251: fix memory leak in wl1251_tx_work
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: wl1251: fix memory leak in wl1251_tx_work The skb dequeued from tx_queue is lost when wl1251_ps_elp_wakeup fails with a -ETIMEDOUT error. Fix that by queueing the skb back to tx_queue.
null
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel" ]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-47815
null
pspp
PSPP: Heap Buffer Overflow
null
null
4.5/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L
A flaw was found in the GNU PSPP ZIP Reader functionality. This vulnerability allows attackers to cause a heap-based buffer overflow via a crafted ZIP archive.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-05-10T22:00:49.958190+00:00
2025-05-10T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-22016
CWE-395
kernel
dpll: fix xa_alloc_cyclic() error handling
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: dpll: fix xa_alloc_cyclic() error handling In case of returning 1 from xa_alloc_cyclic() (wrapping) ERR_PTR(1) will be returned, which will cause IS_ERR() to be false. Which can lead to dereference not allocated pointer (pin). Fix it by checking if err is lower than zero. This wasn't found in real usecase, only noticed. Credit to Pierre.
null
2025-04-08T00:00:00+00:00
2025-04-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-21790
CWE-476
kernel
vxlan: check vxlan_vnigroup_init() return value
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: vxlan: check vxlan_vnigroup_init() return value vxlan_init() must check vxlan_vnigroup_init() success otherwise a crash happens later, spotted by syzbot. Oops: general protection fault, probably for non-canonical address 0xdffffc000000002c: 0000 [#1] PREEMPT SMP KASAN NOPTI KASAN: null-ptr-deref in range [0x0000000000000160-0x0000000000000167] CPU: 0 UID: 0 PID: 7313 Comm: syz-executor147 Not tainted 6.14.0-rc1-syzkaller-00276-g69b54314c975 #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 RIP: 0010:vxlan_vnigroup_uninit+0x89/0x500 drivers/net/vxlan/vxlan_vnifilter.c:912 Code: 00 48 8b 44 24 08 4c 8b b0 98 41 00 00 49 8d 86 60 01 00 00 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 04 00 00 49 8b 86 60 01 00 00 48 ba 00 00 00 RSP: 0018:ffffc9000cc1eea8 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff8672effb RDX: 000000000000002c RSI: ffffffff8672ecb9 RDI: ffff8880461b4f18 RBP: ffff8880461b4ef4 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000020000 R13: ffff8880461b0d80 R14: 0000000000000000 R15: dffffc0000000000 FS: 00007fecfa95d6c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fecfa95cfb8 CR3: 000000004472c000 CR4: 0000000000352ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> vxlan_uninit+0x1ab/0x200 drivers/net/vxlan/vxlan_core.c:2942 unregister_netdevice_many_notify+0x12d6/0x1f30 net/core/dev.c:11824 unregister_netdevice_many net/core/dev.c:11866 [inline] unregister_netdevice_queue+0x307/0x3f0 net/core/dev.c:11736 register_netdevice+0x1829/0x1eb0 net/core/dev.c:10901 __vxlan_dev_create+0x7c6/0xa30 drivers/net/vxlan/vxlan_core.c:3981 vxlan_newlink+0xd1/0x130 drivers/net/vxlan/vxlan_core.c:4407 rtnl_newlink_create net/core/rtnetlink.c:3795 [inline] __rtnl_newlink net/core/rtnetlink.c:3906 [inline]
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Will not fix", "Affected" ]
[ null, null ]
CVE-2025-6640
null
PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability
null
null
null
PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26527.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-25T14:29:27.775000+00:00
2025-06-25T21:32:12.158000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-47950
CWE-770
coredns
CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
A memory exhaustion vulnerability was found in CoreDNS when operating with QUIC traffic streams. The CoreDNS server in affected versions would spawn a new goroutine for each incoming QUIC stream without limit. This flaw allows a malicious user to create an unbounded number of QUIC streams and consume all available resources, leading to an application level denial of service.
On a Red Hat system, a denial of service to the CoreDNS service will not take down the host system, so the availability impact is assessed as Low for Red Hat systems.
2025-06-06T18:00:49.860708+00:00
2025-06-06T17:32:30.218000+00:00
[]
[ "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/lighthouse-agent-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/lighthouse-coredns-rhel9" ]
[ "red_hat_openshift_container_platform_4:openshift4/ose-coredns", "red_hat_openshift_container_platform_4:openshift4/ose-coredns-rhel9" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Users unable to upgrade should manually disable the QUIC protocol support.", "Affected" ]
[ null, null ]
CVE-2025-6210
CWE-22
llama-index
Path Traversal in llama_index
Moderate
null
3.9/CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
A vulnerability in the ObsidianReader class of the run-llama/llama_index repository, specifically in version 0.12.27, allows for hardlink-based path traversal. This flaw permits attackers to bypass path restrictions and access sensitive system files, such as /etc/passwd, by exploiting hardlinks. The vulnerability arises from inadequate handling of hardlinks in the load_data() method, where the security checks fail to differentiate between real files and hardlinks. This issue is resolved in version 0.5.2.
On RedHat systems most users are not given access to sensitive files. A compromised process using llama index will not have access to general system secrets unless it has been given greater permission than it should have.
2025-07-07T10:01:05.354128+00:00
2025-07-07T09:55:46.893000+00:00
[]
[]
[ "openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-rag-tool-rhel9", "openshift_lightspeed:openshift-lightspeed/lightspeed-service-api-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ansible-dev-tools-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ee-supported-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ee-supported-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/lightspeed-chatbot-rhel8" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-38227
null
kernel
media: vidtv: Terminating the subsequent process of initialization failure
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: media: vidtv: Terminating the subsequent process of initialization failure syzbot reported a slab-use-after-free Read in vidtv_mux_init. [1] After PSI initialization fails, the si member is accessed again, resulting in this uaf. After si initialization fails, the subsequent process needs to be exited. [1] BUG: KASAN: slab-use-after-free in vidtv_mux_pid_ctx_init drivers/media/test-drivers/vidtv/vidtv_mux.c:78 [inline] BUG: KASAN: slab-use-after-free in vidtv_mux_init+0xac2/0xbe0 drivers/media/test-drivers/vidtv/vidtv_mux.c:524 Read of size 8 at addr ffff88802fa42acc by task syz.2.37/6059 CPU: 0 UID: 0 PID: 6059 Comm: syz.2.37 Not tainted 6.14.0-rc5-syzkaller #0 Hardware name: Google Compute Engine, BIOS Google 02/12/2025 Call Trace: <TASK> __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:408 [inline] print_report+0xc3/0x670 mm/kasan/report.c:521 kasan_report+0xd9/0x110 mm/kasan/report.c:634 vidtv_mux_pid_ctx_init drivers/media/test-drivers/vidtv/vidtv_mux.c:78 vidtv_mux_init+0xac2/0xbe0 drivers/media/test-drivers/vidtv/vidtv_mux.c:524 vidtv_start_streaming drivers/media/test-drivers/vidtv/vidtv_bridge.c:194 vidtv_start_feed drivers/media/test-drivers/vidtv/vidtv_bridge.c:239 dmx_section_feed_start_filtering drivers/media/dvb-core/dvb_demux.c:973 dvb_dmxdev_feed_start drivers/media/dvb-core/dmxdev.c:508 [inline] dvb_dmxdev_feed_restart.isra.0 drivers/media/dvb-core/dmxdev.c:537 dvb_dmxdev_filter_stop+0x2b4/0x3a0 drivers/media/dvb-core/dmxdev.c:564 dvb_dmxdev_filter_free drivers/media/dvb-core/dmxdev.c:840 [inline] dvb_demux_release+0x92/0x550 drivers/media/dvb-core/dmxdev.c:1246 __fput+0x3ff/0xb70 fs/file_table.c:464 task_work_run+0x14e/0x250 kernel/task_work.c:227 exit_task_work include/linux/task_work.h:40 [inline] do_exit+0xad8/0x2d70 kernel/exit.c:938 do_group_exit+0xd3/0x2a0 kernel/exit.c:1087 __do_sys_exit_group kernel/exit.c:1098 [inline] __se_sys_exit_group kernel/exit.c:1096 [inline] __x64_sys_exit_group+0x3e/0x50 kernel/exit.c:1096 x64_sys_call+0x151f/0x1720 arch/x86/include/generated/asm/syscalls_64.h:232 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f871d58d169 Code: Unable to access opcode bytes at 0x7f871d58d13f. RSP: 002b:00007fff4b19a788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f871d58d169 RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 00007fff4b19a7ec R08: 0000000b4b19a87f R09: 00000000000927c0 R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000003 R13: 00000000000927c0 R14: 000000000001d553 R15: 00007fff4b19a840 </TASK> Allocated by task 6059: kasan_save_stack+0x33/0x60 mm/kasan/common.c:47 kasan_save_track+0x14/0x30 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:377 [inline] __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394 kmalloc_noprof include/linux/slab.h:901 [inline] kzalloc_noprof include/linux/slab.h:1037 [inline] vidtv_psi_pat_table_init drivers/media/test-drivers/vidtv/vidtv_psi.c:970 vidtv_channel_si_init drivers/media/test-drivers/vidtv/vidtv_channel.c:423 vidtv_mux_init drivers/media/test-drivers/vidtv/vidtv_mux.c:519 vidtv_start_streaming drivers/media/test-drivers/vidtv/vidtv_bridge.c:194 vidtv_start_feed drivers/media/test-drivers/vidtv/vidtv_bridge.c:239 dmx_section_feed_start_filtering drivers/media/dvb-core/dvb_demux.c:973 dvb_dmxdev_feed_start drivers/media/dvb-core/dmxdev.c:508 [inline] dvb_dmxdev_feed_restart.isra.0 drivers/media/dvb-core/dmxdev.c:537 dvb_dmxdev_filter_stop+0x2b4/0x3a0 drivers/media/dvb-core/dmxdev.c:564 dvb_dmxdev_filter_free drivers/media/dvb-core/dmxdev.c:840 [inline] dvb_demux_release+0x92/0x550 drivers/media/dvb-core/dmxdev.c:1246 __fput+0x3ff/0xb70 fs/file_tabl ---truncated---
null
2025-07-04T00:00:00+00:00
2025-07-04T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-21905
CWE-125
kernel
wifi: iwlwifi: limit printed string from FW file
Moderate
null
6.7/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: limit printed string from FW file There's no guarantee here that the file is always with a NUL-termination, so reading the string may read beyond the end of the TLV. If that's the last TLV in the file, it can perhaps even read beyond the end of the file buffer. Fix that by limiting the print format to the size of the buffer we have.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-37994
null
kernel
usb: typec: ucsi: displayport: Fix NULL pointer access
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: displayport: Fix NULL pointer access This patch ensures that the UCSI driver waits for all pending tasks in the ucsi_displayport_work workqueue to finish executing before proceeding with the partner removal.
null
2025-05-29T00:00:00+00:00
2025-05-29T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-21840
CWE-125
kernel
thermal/netlink: Prevent userspace segmentation fault by adjusting UAPI header
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: thermal/netlink: Prevent userspace segmentation fault by adjusting UAPI header The intel-lpmd tool [1], which uses the THERMAL_GENL_ATTR_CPU_CAPABILITY attribute to receive HFI events from kernel space, encounters a segmentation fault after commit 1773572863c4 ("thermal: netlink: Add the commands and the events for the thresholds"). The issue arises because the THERMAL_GENL_ATTR_CPU_CAPABILITY raw value was changed while intel_lpmd still uses the old value. Although intel_lpmd can be updated to check the THERMAL_GENL_VERSION and use the appropriate THERMAL_GENL_ATTR_CPU_CAPABILITY value, the commit itself is questionable. The commit introduced a new element in the middle of enum thermal_genl_attr, which affects many existing attributes and introduces potential risks and unnecessary maintenance burdens for userspace thermal netlink event users. Solve the issue by moving the newly introduced THERMAL_GENL_ATTR_TZ_PREV_TEMP attribute to the end of the enum thermal_genl_attr. This ensures that all existing thermal generic netlink attributes remain unaffected. [ rjw: Subject edits ]
null
2025-03-07T00:00:00+00:00
2025-03-07T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-0901
null
PDF-XChange Editor Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability
null
null
null
PDF-XChange Editor Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25372.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-30T20:36:14.461000+00:00
2025-01-31T22:06:24.159000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-48060
CWE-126
jq
AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)
Moderate
null
5.4/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in jq, a command line JSON processor. A specially crafted input can cause a heap-based buffer over-read when formatting an empty string because it was not properly null-terminated, causing a crash and resulting in a denial of service.
To exploit this flaw, an attacker needs to trick a user into processing a specially crafted JSON input, allowing an attacker to trigger a buffer over-read of 2 bytes and cause a crash in jq with no other security impact. Due to these reasons, this flaw has been rated with a Moderate severity. Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-126: Buffer Over-read vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. Memory access boundaries are enforced through secure coding practices, including bounds checking and automated detection of over-read conditions during development. Static analysis and peer reviews catch improper memory handling early, reducing the risk of vulnerabilities reaching production. Memory protection mechanisms restrict access to allocated regions at runtime, and process isolation contains memory faults within the affected workload. Additionally, a defense-in-depth monitoring strategy supports real-time detection of anomalous memory activity, enabling rapid response and limiting potential impact.
2025-05-21T18:00:55.721838+00:00
2025-05-21T17:32:43.602000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:jq-0:1.5-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:jq-0:1.5-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:jq-0:1.5-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:jq-debuginfo-0:1.5-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:jq-debuginfo-0:1.5-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:jq-debugsource-0:1.5-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:jq-debugsource-0:1.5-12.el8_2.1.x86_64", "AppStream-8.4.0.Z.AUS:jq-0:1.5-12.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:jq-0:1.5-12.el8_4.4.src", "AppStream-8.4.0.Z.AUS:jq-0:1.5-12.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:jq-debuginfo-0:1.5-12.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:jq-debuginfo-0:1.5-12.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:jq-debugsource-0:1.5-12.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:jq-debugsource-0:1.5-12.el8_4.4.x86_64", "AppStream-8.6.0.Z.AUS:jq-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.AUS:jq-0:1.6-3.el8_6.1.src", "AppStream-8.6.0.Z.AUS:jq-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.AUS:jq-debuginfo-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.AUS:jq-debuginfo-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.AUS:jq-debugsource-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.AUS:jq-debugsource-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.E4S:jq-0:1.6-3.el8_6.1.aarch64", "AppStream-8.6.0.Z.E4S:jq-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.E4S:jq-0:1.6-3.el8_6.1.ppc64le", "AppStream-8.6.0.Z.E4S:jq-0:1.6-3.el8_6.1.s390x", "AppStream-8.6.0.Z.E4S:jq-0:1.6-3.el8_6.1.src", "AppStream-8.6.0.Z.E4S:jq-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.E4S:jq-debuginfo-0:1.6-3.el8_6.1.aarch64", "AppStream-8.6.0.Z.E4S:jq-debuginfo-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.E4S:jq-debuginfo-0:1.6-3.el8_6.1.ppc64le", "AppStream-8.6.0.Z.E4S:jq-debuginfo-0:1.6-3.el8_6.1.s390x", "AppStream-8.6.0.Z.E4S:jq-debuginfo-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.E4S:jq-debugsource-0:1.6-3.el8_6.1.aarch64", "AppStream-8.6.0.Z.E4S:jq-debugsource-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.E4S:jq-debugsource-0:1.6-3.el8_6.1.ppc64le", "AppStream-8.6.0.Z.E4S:jq-debugsource-0:1.6-3.el8_6.1.s390x", "AppStream-8.6.0.Z.E4S:jq-debugsource-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-0:1.6-3.el8_6.1.src", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-debuginfo-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-debuginfo-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-debugsource-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.EUS.EXTENSION:jq-debugsource-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.TUS:jq-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.TUS:jq-0:1.6-3.el8_6.1.src", "AppStream-8.6.0.Z.TUS:jq-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.TUS:jq-debuginfo-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.TUS:jq-debuginfo-0:1.6-3.el8_6.1.x86_64", "AppStream-8.6.0.Z.TUS:jq-debugsource-0:1.6-3.el8_6.1.i686", "AppStream-8.6.0.Z.TUS:jq-debugsource-0:1.6-3.el8_6.1.x86_64", "AppStream-8.8.0.Z.E4S:jq-0:1.6-6.el8_8.3.i686", "AppStream-8.8.0.Z.E4S:jq-0:1.6-6.el8_8.3.ppc64le", "AppStream-8.8.0.Z.E4S:jq-0:1.6-6.el8_8.3.src", "AppStream-8.8.0.Z.E4S:jq-0:1.6-6.el8_8.3.x86_64", "AppStream-8.8.0.Z.E4S:jq-debuginfo-0:1.6-6.el8_8.3.i686", "AppStream-8.8.0.Z.E4S:jq-debuginfo-0:1.6-6.el8_8.3.ppc64le", "AppStream-8.8.0.Z.E4S:jq-debuginfo-0:1.6-6.el8_8.3.x86_64", "AppStream-8.8.0.Z.E4S:jq-debugsource-0:1.6-6.el8_8.3.i686", "AppStream-8.8.0.Z.E4S:jq-debugsource-0:1.6-6.el8_8.3.ppc64le", "AppStream-8.8.0.Z.E4S:jq-debugsource-0:1.6-6.el8_8.3.x86_64", "AppStream-8.8.0.Z.TUS:jq-0:1.6-6.el8_8.3.i686", "AppStream-8.8.0.Z.TUS:jq-0:1.6-6.el8_8.3.src", "AppStream-8.8.0.Z.TUS:jq-0:1.6-6.el8_8.3.x86_64", "AppStream-8.8.0.Z.TUS:jq-debuginfo-0:1.6-6.el8_8.3.i686", "AppStream-8.8.0.Z.TUS:jq-debuginfo-0:1.6-6.el8_8.3.x86_64", "AppStream-8.8.0.Z.TUS:jq-debugsource-0:1.6-6.el8_8.3.i686", "AppStream-8.8.0.Z.TUS:jq-debugsource-0:1.6-6.el8_8.3.x86_64", "AppStream-9.0.0.Z.E4S:jq-0:1.6-12.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:jq-0:1.6-12.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:jq-0:1.6-12.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:jq-0:1.6-12.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:jq-0:1.6-12.el9_0.1.src", "AppStream-9.0.0.Z.E4S:jq-0:1.6-12.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:jq-debuginfo-0:1.6-12.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:jq-debuginfo-0:1.6-12.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:jq-debuginfo-0:1.6-12.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:jq-debuginfo-0:1.6-12.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:jq-debuginfo-0:1.6-12.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:jq-debugsource-0:1.6-12.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:jq-debugsource-0:1.6-12.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:jq-debugsource-0:1.6-12.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:jq-debugsource-0:1.6-12.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:jq-debugsource-0:1.6-12.el9_0.1.x86_64", "AppStream-9.2.0.Z.E4S:jq-0:1.6-15.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:jq-0:1.6-15.el9_2.2.i686", "AppStream-9.2.0.Z.E4S:jq-0:1.6-15.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:jq-0:1.6-15.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:jq-0:1.6-15.el9_2.2.src", "AppStream-9.2.0.Z.E4S:jq-0:1.6-15.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:jq-debuginfo-0:1.6-15.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:jq-debuginfo-0:1.6-15.el9_2.2.i686", "AppStream-9.2.0.Z.E4S:jq-debuginfo-0:1.6-15.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:jq-debuginfo-0:1.6-15.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:jq-debuginfo-0:1.6-15.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:jq-debugsource-0:1.6-15.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:jq-debugsource-0:1.6-15.el9_2.2.i686", "AppStream-9.2.0.Z.E4S:jq-debugsource-0:1.6-15.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:jq-debugsource-0:1.6-15.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:jq-debugsource-0:1.6-15.el9_2.2.x86_64", "BaseOS-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.i686", "BaseOS-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.src", "BaseOS-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.i686", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.i686", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.i686", "BaseOS-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:jq-0:1.6-11.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-11.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:jq-debugsource-0:1.6-11.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:jq-devel-0:1.6-11.el8_10.x86_64", "CRB-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.i686", "CRB-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.src", "CRB-9.4.0.Z.EUS:jq-0:1.6-16.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.i686", "CRB-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:jq-debuginfo-0:1.6-16.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.i686", "CRB-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:jq-debugsource-0:1.6-16.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.i686", "CRB-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:jq-devel-0:1.6-16.el9_4.1.x86_64", "CRB-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.aarch64", "CRB-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.i686", "CRB-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.s390x", "CRB-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.src", "CRB-9.6.0.Z.MAIN.EUS:jq-0:1.6-17.el9_6.2.x86_64", "CRB-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.aarch64", "CRB-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.i686", "CRB-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.s390x", "CRB-9.6.0.Z.MAIN.EUS:jq-debuginfo-0:1.6-17.el9_6.2.x86_64", "CRB-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.aarch64", "CRB-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.i686", "CRB-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.s390x", "CRB-9.6.0.Z.MAIN.EUS:jq-debugsource-0:1.6-17.el9_6.2.x86_64", "CRB-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.aarch64", "CRB-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.i686", "CRB-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.s390x", "CRB-9.6.0.Z.MAIN.EUS:jq-devel-0:1.6-17.el9_6.2.x86_64" ]
[ "red_hat_ansible_automation_platform_2:automation-controller", "red_hat_ceph_storage_4:jq", "red_hat_enterprise_linux_10:jq", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Do not process untrusted input with the jq command line JSON processor.", "Affected" ]
[ "2025-07-08T12:44:44+00:00", "2025-07-08T12:35:49+00:00", "2025-07-08T12:34:30+00:00", "2025-07-08T12:44:14+00:00", "2025-07-08T12:33:34+00:00", "2025-07-08T12:30:14+00:00", "2025-07-08T12:32:49+00:00", "2025-07-08T12:30:13+00:00", "2025-07-08T11:18:39+00:00", null, null ]
CVE-2025-5200
CWE-125
assimp
Assimp: Out-of-bounds Read Vulnerability
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the Open Asset Import Library (Assimp). This vulnerability allows an out-of-bounds read via manipulation of an MDL file.
null
2025-05-26T19:00:44.374008+00:00
2025-05-26T18:31:06.626000+00:00
[]
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-0686
CWE-787
grub2
romfs: Integer overflow when handling symlinks may lead to heap based out-of-bounds write when reading dat
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
A flaw was found in grub2. When performing a symlink lookup from a romfs filesystem, grub's romfs filesystem module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the grub_romfs_read_symlink() may cause out-of-bounds writes when the calling grub_disk_read() function. This issue may be leveraged to corrupt grub's internal critical data and can result in arbitrary code execution by-passing secure boot protections.
Red Hat supported products are not affected by this vulnerability, as the grub2 versions as shipped with it do not include the romfs filesystem module.
2025-02-17T15:30:22.191000+00:00
2025-02-18T18:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:grub2", "red_hat_enterprise_linux_7:grub2", "red_hat_enterprise_linux_8:grub2", "red_hat_enterprise_linux_9:grub2", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-27613
CWE-73
gitk
Git file creation flaw
Moderate
null
4.2/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
A vulnerability has been identified in the gitk application that could lead to unauthorized file modification or data loss. This flaw manifests in two primary scenarios: - Untrusted Repository Cloning: When a user is tricked into cloning an untrusted Git repository and then uses gitk to visualize it without any additional parameters, any writable file on the user's system can be arbitrarily created or truncated. Exploitation via this method also requires the Support per-file encoding option to be explicitly enabled in Gitk's preferences, which is not the default setting. - 'Show origin of this line' Command: The vulnerability can also be triggered if a user employs the Show origin of this line command within gitk's main window while viewing a malicious repository. This method does not depend on the Support per-file encoding option being enabled. The primary risk is unauthorized file system modification, which could lead to data integrity issues, data loss, or potentially open avenues for further system compromise.
The Red Hat Product Security team rated this vulnerability as having a Moderate security impact. Exploitation depends on a non-default option being enabled and the user being tricked into cloning the untrusted repository or using the "Show origin of this line" command in the main window.
2025-07-09T00:00:00+00:00
2025-07-08T13:01:00+00:00
[]
[ "red_hat_enterprise_linux_10:git", "red_hat_enterprise_linux_6:git", "red_hat_enterprise_linux_7:git", "red_hat_enterprise_linux_8:git", "red_hat_enterprise_linux_9:git" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-1097
CWE-20
ingress-nginx
ingress-nginx controller - configuration injection via unsanitized auth-tls-match-cn annotation
None
null
null
A flaw was found in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `auth-tls-match-cn` Ingress annotation can be used to inject configuration into nginx. This issue can lead to arbitrary code execution in the context of the ingress-nginx controller and disclosure of Secrets accessible to the controller. Note that the controller can access all Secrets cluster-wide in the default installation.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-25T00:00:42.966172+00:00
2025-03-24T23:29:05.879000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-22041
CWE-416
kernel
ksmbd: fix use-after-free in ksmbd_sessions_deregister()
Important
null
7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in ksmbd_sessions_deregister() In multichannel mode, UAF issue can occur in session_deregister when the second channel sets up a session through the connection of the first channel. session that is freed through the global session table can be accessed again through ->sessions of connection.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-25291
null
ruby-saml
Ruby SAML Authentication Bypass Vulnerability
null
null
9.1/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently; the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 fix the issue.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-12T21:00:59.565676+00:00
2025-03-12T20:16:12.181000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-3415
CWE-200
grafana
Exposure of DingDing alerting integration URL to Viewer level users
Moderate
null
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
A flaw exists in Grafana Alerting, where the DingDing contact-point integration URL can be revealed in plain text to users with viewer-level permissions due to misconfigured access control. This disclosure permits unauthorized users to view sensitive webhook URLs, including API tokens or keys, without needing elevated privileges.
The Grafana development team assessed this as a Medium severity information exposure issue. Viewer-role users can now access sensitive webhook URLs, enabling them to hijack or misuse notifications through the DingDing integration. The underlying cause is weak access control policies that do not restrict configuration data from lower-privileged roles.
2025-06-24T11:33:02.624000+00:00
2025-06-24T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:grafana", "red_hat_enterprise_linux_8:grafana", "red_hat_enterprise_linux_9:grafana" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-22104
CWE-120
kernel
ibmvnic: Use kernel helpers for hex dumps
Moderate
null
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Use kernel helpers for hex dumps Previously, when the driver was printing hex dumps, the buffer was cast to an 8 byte long and printed using string formatters. If the buffer size was not a multiple of 8 then a read buffer overflow was possible. Therefore, create a new ibmvnic function that loops over a buffer and calls hex_dump_to_buffer instead. This patch address KASAN reports like the one below: ibmvnic 30000003 env3: Login Buffer: ibmvnic 30000003 env3: 01000000af000000 <...> ibmvnic 30000003 env3: 2e6d62692e736261 ibmvnic 30000003 env3: 65050003006d6f63 ================================================================== BUG: KASAN: slab-out-of-bounds in ibmvnic_login+0xacc/0xffc [ibmvnic] Read of size 8 at addr c0000001331a9aa8 by task ip/17681 <...> Allocated by task 17681: <...> ibmvnic_login+0x2f0/0xffc [ibmvnic] ibmvnic_open+0x148/0x308 [ibmvnic] __dev_open+0x1ac/0x304 <...> The buggy address is located 168 bytes inside of allocated 175-byte region [c0000001331a9a00, c0000001331a9aaf) <...> ================================================================= ibmvnic 30000003 env3: 000000000033766e
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[ "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.138.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.138.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.138.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.138.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.138.1.el9_0.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.138.1.rt21.210.el9_0.src", "NFV-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.138.1.rt21.210.el9_0.src", "RT-9.0.0.Z.E4S:kernel-rt-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-core-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-core-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-debuginfo-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-devel-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-kvm-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debug-modules-extra-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-devel-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-kvm-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.0.0.Z.E4S:kernel-rt-modules-extra-0:5.14.0-70.138.1.rt21.210.el9_0.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "Out of support scope", "Affected" ]
[ "2025-06-30T08:58:29+00:00", "2025-07-14T00:25:51+00:00", "2025-06-23T01:11:47+00:00", "2025-07-14T00:20:20+00:00", null, null ]
CVE-2025-38159
CWE-119
kernel
wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
Moderate
null
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds Set the size to 6 instead of 2, since 'para' array is passed to 'rtw_fw_bt_wifi_control(rtwdev, para[0], &para[1])', which reads 5 bytes: void rtw_fw_bt_wifi_control(struct rtw_dev *rtwdev, u8 op_code, u8 *data) { ... SET_BT_WIFI_CONTROL_DATA1(h2c_pkt, *data); SET_BT_WIFI_CONTROL_DATA2(h2c_pkt, *(data + 1)); ... SET_BT_WIFI_CONTROL_DATA5(h2c_pkt, *(data + 4)); Detected using the static analysis tool - Svace.
The bug in the rtw88 driver causes an out-of-bounds read due to incorrect buffer size (para[2] instead of the required para[6]). Since the buffer is passed to rtw_fw_bt_wifi_control(), which accesses up to 5 additional bytes, this can lead to memory disclosure or a kernel crash. This issue can be triggered by local users with the ability to manipulate Bluetooth/Wi-Fi coexistence settings.
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "To mitigate this issue, prevent module rtw88 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "Affected" ]
[ null, null ]
CVE-2025-21682
CWE-476
kernel
eth: bnxt: always recalculate features after XDP clearing, fix null-deref
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: always recalculate features after XDP clearing, fix null-deref Recalculate features when XDP is detached. Before: # ip li set dev eth0 xdp obj xdp_dummy.bpf.o sec xdp # ip li set dev eth0 xdp off # ethtool -k eth0 | grep gro rx-gro-hw: off [requested on] After: # ip li set dev eth0 xdp obj xdp_dummy.bpf.o sec xdp # ip li set dev eth0 xdp off # ethtool -k eth0 | grep gro rx-gro-hw: on The fact that HW-GRO doesn't get re-enabled automatically is just a minor annoyance. The real issue is that the features will randomly come back during another reconfiguration which just happens to invoke netdev_update_features(). The driver doesn't handle reconfiguring two things at a time very robustly. Starting with commit 98ba1d931f61 ("bnxt_en: Fix RSS logic in __bnxt_reserve_rings()") we only reconfigure the RSS hash table if the "effective" number of Rx rings has changed. If HW-GRO is enabled "effective" number of rings is 2x what user sees. So if we are in the bad state, with HW-GRO re-enablement "pending" after XDP off, and we lower the rings by / 2 - the HW-GRO rings doing 2x and the ethtool -L doing / 2 may cancel each other out, and the: if (old_rx_rings != bp->hw_resc.resv_rx_rings && condition in __bnxt_reserve_rings() will be false. The RSS map won't get updated, and we'll crash with: BUG: kernel NULL pointer dereference, address: 0000000000000168 RIP: 0010:__bnxt_hwrm_vnic_set_rss+0x13a/0x1a0 bnxt_hwrm_vnic_rss_cfg_p5+0x47/0x180 __bnxt_setup_vnic_p5+0x58/0x110 bnxt_init_nic+0xb72/0xf50 __bnxt_open_nic+0x40d/0xab0 bnxt_open_nic+0x2b/0x60 ethtool_set_channels+0x18c/0x1d0 As we try to access a freed ring. The issue is present since XDP support was added, really, but prior to commit 98ba1d931f61 ("bnxt_en: Fix RSS logic in __bnxt_reserve_rings()") it wasn't causing major issues.
null
2025-01-31T00:00:00+00:00
2025-01-31T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "no_fix_planned", "none_available" ]
[ "Out of support scope", "Will not fix", "Fix deferred" ]
[ null, null, null ]
CVE-2025-37756
CWE-20
kernel
net: tls: explicitly disallow disconnect
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: net: tls: explicitly disallow disconnect syzbot discovered that it can disconnect a TLS socket and then run into all sort of unexpected corner cases. I have a vague recollection of Eric pointing this out to us a long time ago. Supporting disconnect is really hard, for one thing if offload is enabled we'd need to wait for all packets to be _acked_. Disconnect is not commonly used, disallow it. The immediate problem syzbot run into is the warning in the strp, but that's just the easiest bug to trigger: WARNING: CPU: 0 PID: 5834 at net/tls/tls_strp.c:486 tls_strp_msg_load+0x72e/0xa80 net/tls/tls_strp.c:486 RIP: 0010:tls_strp_msg_load+0x72e/0xa80 net/tls/tls_strp.c:486 Call Trace: <TASK> tls_rx_rec_wait+0x280/0xa60 net/tls/tls_sw.c:1363 tls_sw_recvmsg+0x85c/0x1c30 net/tls/tls_sw.c:2043 inet6_recvmsg+0x2c9/0x730 net/ipv6/af_inet6.c:678 sock_recvmsg_nosec net/socket.c:1023 [inline] sock_recvmsg+0x109/0x280 net/socket.c:1045 __sys_recvfrom+0x202/0x380 net/socket.c:2237
null
2025-05-01T00:00:00+00:00
2025-05-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-30093
null
condor
authenticated attackers can potentially bypass authorization restrictions
null
null
6.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
HTCondor 23.0.x before 23.0.22, 23.10.x before 23.10.22, 24.0.x before 24.0.6, and 24.6.x before 24.6.1 allows authenticated attackers to bypass authorization restrictions.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-27T19:00:46.850967+00:00
2025-03-27T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-0239
CWE-601
firefox
Alt-Svc ALPN validation failure when redirected
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: When using Alt-Svc, ALPN did not properly validate certificates when the original server is redirecting to an insecure site.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-01-07T17:01:10.331783+00:00
2025-01-07T16:07:06.317000+00:00
[ "7Server-ELS:firefox-0:128.6.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.6.0-1.el7_9.src", "7Server-ELS:firefox-0:128.6.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.6.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.6.0-1.el7_9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:firefox-0:128.6.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.6.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.6.0-3.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.6.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:firefox-0:128.6.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.6.0-3.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.6.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.6.0-3.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:firefox-0:128.6.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.6.0-3.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.6.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.6.0-3.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.src", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.src", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:firefox", "red_hat_enterprise_linux_10:firefox-flatpak-container", "red_hat_enterprise_linux_10:thunderbird", "red_hat_enterprise_linux_10:thunderbird-flatpak-container", "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_6:thunderbird", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_9:firefox:flatpak/firefox", "red_hat_enterprise_linux_9:thunderbird:flatpak/thunderbird" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-01-09T06:34:41+00:00", "2025-01-09T07:37:01+00:00", "2025-01-13T10:52:33+00:00", "2025-01-09T06:26:41+00:00", "2025-01-13T11:48:57+00:00", "2025-01-09T06:32:56+00:00", "2025-01-13T11:32:57+00:00", "2025-01-09T06:36:11+00:00", "2025-01-13T10:52:22+00:00", "2025-01-09T06:50:11+00:00", "2025-01-13T11:25:17+00:00", "2025-01-09T11:10:23+00:00", "2025-01-09T11:55:58+00:00", "2025-01-09T06:49:31+00:00", "2025-01-09T12:29:06+00:00", "2025-01-09T06:33:56+00:00", "2025-01-09T12:13:48+00:00", "2025-01-08T11:36:22+00:00", "2025-01-09T07:31:31+00:00", null, null ]
CVE-2025-21728
CWE-20
kernel
bpf: Send signals asynchronously if !preemptible
Moderate
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: bpf: Send signals asynchronously if !preemptible BPF programs can execute in all kinds of contexts and when a program running in a non-preemptible context uses the bpf_send_signal() kfunc, it will cause issues because this kfunc can sleep. Change `irqs_disabled()` to `!preemptible()`.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "no_fix_planned", "none_available", "none_available" ]
[ "Out of support scope", "Will not fix", "Fix deferred", "Affected" ]
[ null, null, null, null ]
CVE-2025-37886
null
kernel
pds_core: make wait_context part of q_info
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: pds_core: make wait_context part of q_info Make the wait_context a full part of the q_info struct rather than a stack variable that goes away after pdsc_adminq_post() is done so that the context is still available after the wait loop has given up. There was a case where a slow development firmware caused the adminq request to time out, but then later the FW finally finished the request and sent the interrupt. The handler tried to complete_all() the completion context that had been created on the stack in pdsc_adminq_post() but no longer existed. This caused bad pointer usage, kernel crashes, and much wailing and gnashing of teeth.
null
2025-05-09T00:00:00+00:00
2025-05-09T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-21952
null
kernel
HID: corsair-void: Update power supply values with a unified work handler
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: HID: corsair-void: Update power supply values with a unified work handler corsair_void_process_receiver can be called from an interrupt context, locking battery_mutex in it was causing a kernel panic. Fix it by moving the critical section into its own work, sharing this work with battery_add_work and battery_remove_work to remove the need for any locking
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-49763
null
trafficserver
Traffic Server ESI Inclusion Depth Vulnerability
null
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
A flaw was found in trafficserver. The Edge Side Includes (ESI) plugin lacks a limit on maximum inclusion depth, allowing a remote attacker to trigger excessive memory consumption by inserting malicious instructions. This condition occurs due to the plugin's inability to restrict the nesting of ESI includes, potentially leading to a denial of service. The vulnerability is triggered via a crafted ESI request.
This issue is rated as Important because it allows a remote, unauthenticated attacker to impact the availability of the service without requiring user interaction. While it requires a specific plugin to be enabled, ESI is a common feature for environments that serve dynamic content. The vulnerability does not lead to a compromise of confidentiality or integrity, preventing a "Critical" rating. Apache Traffic Server is primarily available in Red Hat environments through the community-supported EPEL repository, which is a key factor in this assessment.
2025-06-19T11:00:49.228046+00:00
2025-06-19T10:07:15.450000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "To mitigate this flaw use a new setting for the plugin (--max-inclusion-depth) to limit it." ]
[ null ]
CVE-2025-38270
CWE-672
kernel
net: drv: netdevsim: don't napi_complete() from netpoll
Moderate
null
4.4/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: drv: netdevsim: don't napi_complete() from netpoll netdevsim supports netpoll. Make sure we don't call napi_complete() from it, since it may not be scheduled. Breno reports hitting a warning in napi_complete_done(): WARNING: CPU: 14 PID: 104 at net/core/dev.c:6592 napi_complete_done+0x2cc/0x560 __napi_poll+0x2d8/0x3a0 handle_softirqs+0x1fe/0x710 This is presumably after netpoll stole the SCHED bit prematurely.
A missing check in the netdevsim NAPI poll function could lead to a warning or soft crash when used with netpoll, due to premature calls to napi_complete() without verifying scheduling state. This issue is mitigated by replacing the call with napi_complete_done() only if the budget is not exceeded. While the issue is non-exploitable in practice and difficult to trigger, it can impact system availability.
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-26794
CWE-89
exim
Exim: remote SQL injection
Important
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Exim 4.98 before 4.98.1, when SQLite hints and ETRN serialization are used, allows remote SQL injection.
The following conditions have to be met for being vulnerable: - Exim Version 4.98 - Build time option _USE_SQLITE_ is set (it enables the use of SQLite for the hints databases) -- check the output of `exim -bV`, whether it contains ``` Hints DB: Using sqlite3 ``` - Runtime config enables ETRN (`acl_smtp_etrn` returns _accept_ (defaults to _deny_)) - Runtime config enforces ETRN serialization (`smtp_etrn_serialize` is set to _true_ (defaults to _true_))
2025-02-21T14:00:43.841212+00:00
2025-02-21T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-47287
CWE-770
tornado
Tornado Multipart Form-Data Denial of Service
Important
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
A flaw was found in Tornado. This vulnerability can lead to a a denial of service by generating an extremely high volume of log entries.
This vulnerability marked as Important because it leverages the synchronous nature of the logging subsystem to induce a DoS condition. Specifically, malformed multipart/form-data payloads cause repeated, blocking log writes, which stall the event loop that underpins Tornado’s asynchronous architecture. Furthermore, because the vulnerable multipart parser is enabled by default, applications that are otherwise well-secured and do not even use file uploads can still be targeted unless they explicitly block these requests at a proxy.
2025-05-15T22:00:49.780609+00:00
2025-05-15T21:17:55.188000+00:00
[ "7Server-optional-ELS:python-tornado-0:4.2.1-5.el7_9.1.ppc64", "7Server-optional-ELS:python-tornado-0:4.2.1-5.el7_9.1.ppc64le", "7Server-optional-ELS:python-tornado-0:4.2.1-5.el7_9.1.s390x", "7Server-optional-ELS:python-tornado-0:4.2.1-5.el7_9.1.src", "7Server-optional-ELS:python-tornado-0:4.2.1-5.el7_9.1.x86_64", "7Server-optional-ELS:python-tornado-debuginfo-0:4.2.1-5.el7_9.1.ppc64", "7Server-optional-ELS:python-tornado-debuginfo-0:4.2.1-5.el7_9.1.ppc64le", "7Server-optional-ELS:python-tornado-debuginfo-0:4.2.1-5.el7_9.1.s390x", "7Server-optional-ELS:python-tornado-debuginfo-0:4.2.1-5.el7_9.1.x86_64", "7Server-optional-ELS:python-tornado-doc-0:4.2.1-5.el7_9.1.ppc64", "7Server-optional-ELS:python-tornado-doc-0:4.2.1-5.el7_9.1.ppc64le", "7Server-optional-ELS:python-tornado-doc-0:4.2.1-5.el7_9.1.s390x", "7Server-optional-ELS:python-tornado-doc-0:4.2.1-5.el7_9.1.x86_64", "AppStream-10.0.Z:python-tornado-0:6.4.2-1.el10_0.1.src", "AppStream-10.0.Z:python-tornado-debugsource-0:6.4.2-1.el10_0.1.aarch64", "AppStream-10.0.Z:python-tornado-debugsource-0:6.4.2-1.el10_0.1.ppc64le", "AppStream-10.0.Z:python-tornado-debugsource-0:6.4.2-1.el10_0.1.s390x", "AppStream-10.0.Z:python-tornado-debugsource-0:6.4.2-1.el10_0.1.x86_64", "AppStream-10.0.Z:python3-tornado-0:6.4.2-1.el10_0.1.aarch64", "AppStream-10.0.Z:python3-tornado-0:6.4.2-1.el10_0.1.ppc64le", "AppStream-10.0.Z:python3-tornado-0:6.4.2-1.el10_0.1.s390x", "AppStream-10.0.Z:python3-tornado-0:6.4.2-1.el10_0.1.x86_64", "AppStream-10.0.Z:python3-tornado-debuginfo-0:6.4.2-1.el10_0.1.aarch64", "AppStream-10.0.Z:python3-tornado-debuginfo-0:6.4.2-1.el10_0.1.ppc64le", "AppStream-10.0.Z:python3-tornado-debuginfo-0:6.4.2-1.el10_0.1.s390x", "AppStream-10.0.Z:python3-tornado-debuginfo-0:6.4.2-1.el10_0.1.x86_64", "AppStream-9.2.0.Z.EUS:python-tornado-0:6.4.2-1.el9_2.1.src", "AppStream-9.2.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_2.1.x86_64", "AppStream-9.4.0.Z.EUS:python-tornado-0:6.4.2-1.el9_4.1.src", "AppStream-9.4.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python-tornado-debugsource-0:6.4.2-1.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-tornado-0:6.4.2-1.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-tornado-debuginfo-0:6.4.2-1.el9_4.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python-tornado-0:6.4.2-2.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:python-tornado-debugsource-0:6.4.2-2.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python-tornado-debugsource-0:6.4.2-2.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python-tornado-debugsource-0:6.4.2-2.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python-tornado-debugsource-0:6.4.2-2.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-0:6.4.2-2.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-0:6.4.2-2.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-0:6.4.2-2.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-0:6.4.2-2.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-debuginfo-0:6.4.2-2.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-debuginfo-0:6.4.2-2.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-debuginfo-0:6.4.2-2.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-tornado-debuginfo-0:6.4.2-2.el9_6.2.x86_64", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.aarch64", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.ppc64le", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.s390x", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.src", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.x86_64", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.aarch64", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.ppc64le", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.s390x", "HighAvailability-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.x86_64", "HighAvailability-8.4.0.Z.E4S:pcs-0:0.10.8-1.el8_4.7.ppc64le", "HighAvailability-8.4.0.Z.E4S:pcs-0:0.10.8-1.el8_4.7.src", "HighAvailability-8.4.0.Z.E4S:pcs-0:0.10.8-1.el8_4.7.x86_64", "HighAvailability-8.4.0.Z.E4S:pcs-snmp-0:0.10.8-1.el8_4.7.ppc64le", "HighAvailability-8.4.0.Z.E4S:pcs-snmp-0:0.10.8-1.el8_4.7.x86_64", "HighAvailability-8.4.0.Z.TUS:pcs-0:0.10.8-1.el8_4.7.src", "HighAvailability-8.4.0.Z.TUS:pcs-0:0.10.8-1.el8_4.7.x86_64", "HighAvailability-8.4.0.Z.TUS:pcs-snmp-0:0.10.8-1.el8_4.7.x86_64", "HighAvailability-8.6.0.Z.E4S:pcs-0:0.10.12-6.el8_6.8.ppc64le", "HighAvailability-8.6.0.Z.E4S:pcs-0:0.10.12-6.el8_6.8.src", "HighAvailability-8.6.0.Z.E4S:pcs-0:0.10.12-6.el8_6.8.x86_64", "HighAvailability-8.6.0.Z.E4S:pcs-snmp-0:0.10.12-6.el8_6.8.ppc64le", "HighAvailability-8.6.0.Z.E4S:pcs-snmp-0:0.10.12-6.el8_6.8.x86_64", "HighAvailability-8.6.0.Z.TUS:pcs-0:0.10.12-6.el8_6.8.src", "HighAvailability-8.6.0.Z.TUS:pcs-0:0.10.12-6.el8_6.8.x86_64", "HighAvailability-8.6.0.Z.TUS:pcs-snmp-0:0.10.12-6.el8_6.8.x86_64", "HighAvailability-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.aarch64", "HighAvailability-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.ppc64le", "HighAvailability-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.s390x", "HighAvailability-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.src", "HighAvailability-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.x86_64", "HighAvailability-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.aarch64", "HighAvailability-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.ppc64le", "HighAvailability-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.s390x", "HighAvailability-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.x86_64", "HighAvailability-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.aarch64", "HighAvailability-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.ppc64le", "HighAvailability-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.s390x", "HighAvailability-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.src", "HighAvailability-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.x86_64", "HighAvailability-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.aarch64", "HighAvailability-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.ppc64le", "HighAvailability-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.s390x", "HighAvailability-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.x86_64", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.aarch64", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.ppc64le", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.s390x", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.src", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-0:0.10.18-2.el8_10.5.x86_64", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.aarch64", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.ppc64le", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.s390x", "ResilientStorage-8.10.0.Z.MAIN.EUS:pcs-snmp-0:0.10.18-2.el8_10.5.x86_64", "ResilientStorage-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.aarch64", "ResilientStorage-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.ppc64le", "ResilientStorage-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.s390x", "ResilientStorage-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.src", "ResilientStorage-8.8.0.Z.EUS:pcs-0:0.10.15-4.el8_8.6.x86_64", "ResilientStorage-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.aarch64", "ResilientStorage-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.ppc64le", "ResilientStorage-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.s390x", "ResilientStorage-8.8.0.Z.EUS:pcs-snmp-0:0.10.15-4.el8_8.6.x86_64", "ResilientStorage-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.aarch64", "ResilientStorage-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.ppc64le", "ResilientStorage-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.s390x", "ResilientStorage-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.src", "ResilientStorage-9.0.0.Z.E4S:pcs-0:0.11.1-10.el9_0.8.x86_64", "ResilientStorage-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.aarch64", "ResilientStorage-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.ppc64le", "ResilientStorage-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.s390x", "ResilientStorage-9.0.0.Z.E4S:pcs-snmp-0:0.11.1-10.el9_0.8.x86_64" ]
[ "red_hat_enterprise_linux_9:pcs" ]
[ "red_hat_openshift_container_platform_4:openshift4/ose-ovn-kubernetes", "red_hat_openshift_container_platform_4:openshift4/ose-ovn-kubernetes-microshift-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-ovn-kubernetes-rhel9", "red_hat_openshift_container_platform_4:ose-ovn-kubernetes-base-container", "red_hat_openshift_container_platform_4:python-pep517", "red_hat_openshift_container_platform_4:python-tornado" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "No mitigation is currently available that meets Red Hat Product Security’s standards for usability, deployment, applicability, or stability.", "Affected" ]
[ "2025-06-09T10:16:49+00:00", "2025-05-26T09:43:42+00:00", "2025-05-27T17:49:35+00:00", "2025-05-27T16:53:50+00:00", "2025-05-26T10:11:57+00:00", "2025-05-28T10:43:02+00:00", "2025-05-29T16:42:11+00:00", "2025-05-29T06:28:14+00:00", "2025-05-28T23:37:50+00:00", "2025-05-29T06:28:26+00:00", null, null ]
CVE-2025-32387
CWE-674
helm.sh/helm/v3
Helm Allows A Specially Crafted JSON Schema To Cause A Stack Overflow
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in Helm v3. In affected versions of Helm, a specially crafted JSON Schema within a chart can lead to a stack overflow. A JSON Schema file within a chart can be crafted with a deeply nested chain of references, leading to parser recursion that can exceed the stack size limit and trigger a stack overflow.
Within regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-121: Stack-based Buffer Overflow or Throttling or CWE-674: Uncontrolled Recursion vulnerability, and therefore, downgrades the severity of this particular CVE from Moderate to Low. Access is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege, ensuring only authorized roles can execute or modify code. Red Hat enforces least functionality by enabling only essential features, services, and ports, reducing exposure to memory and recursion-based risks. Static code analysis and peer reviews ensure input handling routines validate user input and enforce recursion limits, preventing stack overflows and excessive recursive calls. Memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resistance to buffer overflows and denial of service attacks. Additionally, runtime monitoring, malicious code protection, and process isolation detect anomalous behavior and contain the impact of exploitation to individual processes.
2025-04-09T23:00:50.091851+00:00
2025-04-09T22:28:33.476000+00:00
[]
[ "cert-manager_operator_for_red_hat_openshift:cert-manager/jetstack-cert-manager-acmesolver-rhel9", "cert-manager_operator_for_red_hat_openshift:cert-manager/jetstack-cert-manager-rhel9", "deployment_validation_operator:deployment-validation-operator-container", "multicluster_engine_for_kubernetes:multicluster-engine-work-container", "multicluster_engine_for_kubernetes:multicluster-engine/addon-manager-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/backplane-rhel9-operator", "multicluster_engine_for_kubernetes:multicluster-engine/cluster-proxy-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/hypershift-addon-rhel9-operator", "multicluster_engine_for_kubernetes:multicluster-engine/managed-serviceaccount-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/multicloud-manager-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/placement-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/registration-operator-rhel8", "multicluster_engine_for_kubernetes:multicluster-engine/registration-rhel8", "multicluster_global_hub:multicluster-globalhub/multicluster-globalhub-agent-rhel9", "multicluster_global_hub:multicluster-globalhub/multicluster-globalhub-manager-rhel8", "multicluster_global_hub:multicluster-globalhub/multicluster-globalhub-operator-bundle", "multicluster_global_hub:multicluster-globalhub/multicluster-globalhub-rhel9-operator", "openshift_service_mesh_2:openshift-service-mesh/istio-cni-rhel8", "openshift_service_mesh_2:openshift-service-mesh/pilot-rhel8", "openshift_service_mesh_2:openshift-service-mesh/proxyv2-rhel8", "openshift_service_mesh_2:openshift-service-mesh/proxyv2-rhel9", "openshift_service_mesh_3:openshift-istio-cni-container", "openshift_service_mesh_3:openshift-istio-must-gather-container", "openshift_service_mesh_3:openshift-istio-operator-container", "openshift_service_mesh_3:openshift-istio-pilot-container", "openshift_service_mesh_3:openshift-istio-proxyv2-container", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-governance-policy-addon-controller-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-multicluster-observability-addon-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-search-v2-rhel8", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-volsync-addon-controller-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicloud-integrations-rhel8", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicluster-operators-channel-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicluster-operators-subscription-rhel8", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multiclusterhub-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8", "red_hat_developer_hub:rhdh-orchestrator-dev-preview-beta/controller-rhel9-operator", "red_hat_openshift_ai_(rhoai):rhoai/odh-kueue-controller-rhel8", "red_hat_openshift_container_platform_4:openshift4/metallb-rhel8-operator", "red_hat_openshift_container_platform_4:openshift4/oc-mirror-plugin-rhel9", "red_hat_openshift_container_platform_4:openshift4/ose-ansible-operator", "red_hat_openshift_container_platform_4:openshift4/ose-console", "red_hat_openshift_container_platform_4:openshift4/ose-helm-operator", "red_hat_openshift_container_platform_4:openshift4/ose-olm-rukpak-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-operator-sdk-rhel8", "red_hat_trusted_application_pipeline:rhtap-cli/rhtap-cli-rhel9" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "To mitigate this vulnerability, ensure that the JSON Schema within any charts loaded by Helm does not have a large number of nested references. These JSON Schema files are larger than 10 MiB.", "Fix deferred" ]
[ null, null ]
CVE-2025-2592
CWE-122
assimp
Open Asset Import Library Assimp CSMLoader.cpp InternReadFile heap-based overflow
Moderate
null
6.2/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
A flaw was found in the Open Asset Import Library (assimp). In affected versions, a heap-based buffer overflow condition can be triggered when processing a malformed CSM file. This may lead to an application crash or other undefined behavior.
No Red Hat products ship affected versions of Open Asset Import Library.
2025-03-21T15:00:59.433062+00:00
2025-03-21T14:00:18.480000+00:00
[]
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-23083
CWE-863
nodejs
Node.js Worker Thread Exposure via Diagnostics Channel
Important
null
7.7/CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
A flaw was found in the Node.js diagnostics_channel. This vulnerability allows an attacker to reinstate and misuse worker constructors, potentially bypassing the Permission Model via hooking into events when a worker thread is created.
This vulnerability is rated as an Important severity because the diagnostics_channel utility, allowing attackers to hook into events triggered when a worker thread is created. This not only exposes user-defined workers but also internal workers, enabling the attacker to retrieve instances and potentially capture and reinstate their constructors for malicious purposes.
2025-01-22T02:00:43.830080+00:00
2025-01-22T01:11:30.802000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-1:20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-1:20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-1:20.18.2-1.module+el8.10.0+22767+a3309b10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-1:20.18.2-1.module+el8.10.0+22767+a3309b10.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-1:20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debuginfo-1:20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debuginfo-1:20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debuginfo-1:20.18.2-1.module+el8.10.0+22767+a3309b10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debuginfo-1:20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debugsource-1:20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debugsource-1:20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debugsource-1:20.18.2-1.module+el8.10.0+22767+a3309b10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-debugsource-1:20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-devel-1:20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-devel-1:20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-devel-1:20.18.2-1.module+el8.10.0+22767+a3309b10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-devel-1:20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-docs-1:20.18.2-1.module+el8.10.0+22767+a3309b10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-full-i18n-1:20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-full-i18n-1:20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-full-i18n-1:20.18.2-1.module+el8.10.0+22767+a3309b10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-full-i18n-1:20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22767+a3309b10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22767+a3309b10.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22767+a3309b10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22767+a3309b10.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22767+a3309b10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:npm-1:10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:npm-1:10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:npm-1:10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250203134842:489197e6:npm-1:10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-1:22.13.1-1.module+el8.10.0+22759+46b58560.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debugsource-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debugsource-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debugsource-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-debugsource-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-devel-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-devel-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-devel-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-devel-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-docs-1:22.13.1-1.module+el8.10.0+22759+46b58560.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-full-i18n-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-full-i18n-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-full-i18n-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-full-i18n-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-libs-debuginfo-1:22.13.1-1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22759+46b58560.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22759+46b58560.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+22759+46b58560.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+22759+46b58560.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22759+46b58560.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:npm-1:10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:npm-1:10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:npm-1:10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:npm-1:10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250130144944:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-1:20.18.2-1.module+el9.4.0+22789+7c201776.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-1:20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-1:20.18.2-1.module+el9.4.0+22789+7c201776.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-1:20.18.2-1.module+el9.4.0+22789+7c201776.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-1:20.18.2-1.module+el9.4.0+22789+7c201776.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.4.0+22789+7c201776.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.4.0+22789+7c201776.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.4.0+22789+7c201776.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.4.0+22789+7c201776.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.4.0+22789+7c201776.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.4.0+22789+7c201776.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-devel-1:20.18.2-1.module+el9.4.0+22789+7c201776.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-devel-1:20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-devel-1:20.18.2-1.module+el9.4.0+22789+7c201776.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-devel-1:20.18.2-1.module+el9.4.0+22789+7c201776.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-docs-1:20.18.2-1.module+el9.4.0+22789+7c201776.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.4.0+22789+7c201776.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.4.0+22789+7c201776.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.4.0+22789+7c201776.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250211134231:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.src", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debuginfo-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-debugsource-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-devel-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-devel-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-devel-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-devel-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-docs-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-full-i18n-1:20.18.2-1.module+el9.5.0+22758+4ad2c198.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.5.0+22758+4ad2c198.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.5.0+22758+4ad2c198.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.5.0+22758+4ad2c198.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:20:9050020250130114516:rhel9:npm-1:10.8.2-1.20.18.2.1.module+el9.5.0+22758+4ad2c198.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-1:22.13.1-1.module+el9.5.0+22763+17233acb.src", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debugsource-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debugsource-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debugsource-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-debugsource-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-devel-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-devel-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-devel-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-devel-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-docs-1:22.13.1-1.module+el9.5.0+22763+17233acb.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-full-i18n-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-full-i18n-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-full-i18n-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-full-i18n-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-libs-debuginfo-1:22.13.1-1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.5.0+22763+17233acb.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.5.0+22763+17233acb.src", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-packaging-0:2021.06-4.module+el9.5.0+22763+17233acb.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-packaging-0:2021.06-4.module+el9.5.0+22763+17233acb.src", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.5.0+22763+17233acb.noarch", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:npm-1:10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:npm-1:10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:npm-1:10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:npm-1:10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x", "AppStream-9.5.0.Z.MAIN:nodejs:22:9050020250131131518:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64" ]
[ "red_hat_enterprise_linux_10:nodejs22" ]
[ "red_hat_enterprise_linux_8:nodejs:18/nodejs", "red_hat_enterprise_linux_9:nodejs:18/nodejs" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Affected" ]
[ "2025-02-12T15:32:22+00:00", "2025-02-17T18:04:26+00:00", "2025-02-17T04:50:14+00:00", "2025-02-13T15:42:45+00:00", "2025-02-17T19:21:42+00:00", null ]
CVE-2025-47268
CWE-190
iputils
Signed Integer Overflow in Timestamp Multiplication in iputils ping
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
A flaw was found in iputils ping, where a signed integer overflow occurs in timestamp multiplication. This issue could lead to incorrect timestamp calculations or denial of service when processing crafted ICMP Echo Reply packets.
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-190: Integer Overflow or Wraparound vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. Baseline configurations and configuration controls enforce secure system and software settings, while least functionality reduces the attack surface by disabling unnecessary services and ports. In the event of successful exploitation, process isolation ensures that memory corruption is contained within the originating process, preventing it from affecting other processes or the system as a whole. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions. These controls help detect and prevent malicious code that attempts to exploit integer overflow vulnerabilities through mechanisms like file integrity checks and patch management. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) are used to enhance resilience against integer overflows and denial-of-service attacks.
2025-05-05T14:00:48.162450+00:00
2025-05-05T00:00:00+00:00
[ "AppStream-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.src", "AppStream-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.x86_64", "AppStream-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.aarch64", "AppStream-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.ppc64le", "AppStream-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.s390x", "AppStream-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.src", "AppStream-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.x86_64", "AppStream-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.aarch64", "AppStream-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.ppc64le", "AppStream-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.s390x", "AppStream-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.x86_64", "AppStream-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.aarch64", "AppStream-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.ppc64le", "AppStream-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.s390x", "AppStream-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.x86_64", "AppStream-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.aarch64", "AppStream-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.ppc64le", "AppStream-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.s390x", "AppStream-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.x86_64", "AppStream-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.aarch64", "AppStream-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.ppc64le", "AppStream-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.s390x", "AppStream-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.x86_64", "BaseOS-10.0.Z:iputils-0:20240905-2.el10_0.1.aarch64", "BaseOS-10.0.Z:iputils-0:20240905-2.el10_0.1.ppc64le", "BaseOS-10.0.Z:iputils-0:20240905-2.el10_0.1.s390x", "BaseOS-10.0.Z:iputils-0:20240905-2.el10_0.1.src", "BaseOS-10.0.Z:iputils-0:20240905-2.el10_0.1.x86_64", "BaseOS-10.0.Z:iputils-debuginfo-0:20240905-2.el10_0.1.aarch64", "BaseOS-10.0.Z:iputils-debuginfo-0:20240905-2.el10_0.1.ppc64le", "BaseOS-10.0.Z:iputils-debuginfo-0:20240905-2.el10_0.1.s390x", "BaseOS-10.0.Z:iputils-debuginfo-0:20240905-2.el10_0.1.x86_64", "BaseOS-10.0.Z:iputils-debugsource-0:20240905-2.el10_0.1.aarch64", "BaseOS-10.0.Z:iputils-debugsource-0:20240905-2.el10_0.1.ppc64le", "BaseOS-10.0.Z:iputils-debugsource-0:20240905-2.el10_0.1.s390x", "BaseOS-10.0.Z:iputils-debugsource-0:20240905-2.el10_0.1.x86_64", "BaseOS-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.aarch64", "BaseOS-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.ppc64le", "BaseOS-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.s390x", "BaseOS-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.src", "BaseOS-9.2.0.Z.E4S:iputils-0:20210202-8.el9_2.2.x86_64", "BaseOS-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.aarch64", "BaseOS-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.ppc64le", "BaseOS-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.s390x", "BaseOS-9.2.0.Z.E4S:iputils-debuginfo-0:20210202-8.el9_2.2.x86_64", "BaseOS-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.aarch64", "BaseOS-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.ppc64le", "BaseOS-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.s390x", "BaseOS-9.2.0.Z.E4S:iputils-debugsource-0:20210202-8.el9_2.2.x86_64", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.aarch64", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.ppc64le", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.s390x", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-0:20210202-8.el9_2.2.x86_64", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.aarch64", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.ppc64le", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.s390x", "BaseOS-9.2.0.Z.E4S:iputils-ninfod-debuginfo-0:20210202-8.el9_2.2.x86_64", "BaseOS-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.aarch64", "BaseOS-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.ppc64le", "BaseOS-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.s390x", "BaseOS-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.src", "BaseOS-9.4.0.Z.EUS:iputils-0:20210202-9.el9_4.3.x86_64", "BaseOS-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.aarch64", "BaseOS-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.ppc64le", "BaseOS-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.s390x", "BaseOS-9.4.0.Z.EUS:iputils-debuginfo-0:20210202-9.el9_4.3.x86_64", "BaseOS-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.aarch64", "BaseOS-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.ppc64le", "BaseOS-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.s390x", "BaseOS-9.4.0.Z.EUS:iputils-debugsource-0:20210202-9.el9_4.3.x86_64", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.aarch64", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.ppc64le", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.s390x", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-0:20210202-9.el9_4.3.x86_64", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.aarch64", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.ppc64le", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.s390x", "BaseOS-9.4.0.Z.EUS:iputils-ninfod-debuginfo-0:20210202-9.el9_4.3.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.src", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-0:20210202-11.el9_6.1.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debuginfo-0:20210202-11.el9_6.1.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-debugsource-0:20210202-11.el9_6.1.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-0:20210202-11.el9_6.1.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:iputils-ninfod-debuginfo-0:20210202-11.el9_6.1.x86_64" ]
[ "red_hat_enterprise_linux_6:iputils", "red_hat_enterprise_linux_7:iputils", "red_hat_enterprise_linux_8:iputils", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ "2025-07-16T12:19:53+00:00", "2025-07-16T12:33:57+00:00", "2025-06-24T04:28:30+00:00", "2025-06-24T00:40:39+00:00", null, null ]
CVE-2025-23129
null
kernel
wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path If a shared IRQ is used by the driver due to platform limitation, then the IRQ affinity hint is set right after the allocation of IRQ vectors in ath11k_pci_alloc_msi(). This does no harm unless one of the functions requesting the IRQ fails and attempt to free the IRQ. This results in the below warning: WARNING: CPU: 7 PID: 349 at kernel/irq/manage.c:1929 free_irq+0x278/0x29c Call trace: free_irq+0x278/0x29c ath11k_pcic_free_irq+0x70/0x10c [ath11k] ath11k_pci_probe+0x800/0x820 [ath11k_pci] local_pci_probe+0x40/0xbc The warning is due to not clearing the affinity hint before freeing the IRQs. So to fix this issue, clear the IRQ affinity hint before calling ath11k_pcic_free_irq() in the error path. The affinity will be cleared once again further down the error path due to code organization, but that does no harm. Tested-on: QCA6390 hw2.0 PCI WLAN.HST.1.0.1-05266-QCAHSTSWPLZ_V2_TO_X86-1
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-30705
null
mysql
PS unspecified vulnerability (CPU Apr 2025)
Moderate
null
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
null
2025-04-15T21:02:53.024138+00:00
2025-04-15T20:31:08.118000+00:00
[]
[ "red_hat_enterprise_linux_10:mysql8.4", "red_hat_enterprise_linux_8:mysql:8.0/mysql", "red_hat_enterprise_linux_9:mysql", "red_hat_enterprise_linux_9:mysql:8.4/mysql" ]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Will not fix" ]
[ null ]
CVE-2025-38335
CWE-662
kernel
Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT
Moderate
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT When enabling PREEMPT_RT, the gpio_keys_irq_timer() callback runs in hard irq context, but the input_event() takes a spin_lock, which isn't allowed there as it is converted to a rt_spin_lock(). [ 4054.289999] BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48 [ 4054.290028] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 0, name: swapper/0 ... [ 4054.290195] __might_resched+0x13c/0x1f4 [ 4054.290209] rt_spin_lock+0x54/0x11c [ 4054.290219] input_event+0x48/0x80 [ 4054.290230] gpio_keys_irq_timer+0x4c/0x78 [ 4054.290243] __hrtimer_run_queues+0x1a4/0x438 [ 4054.290257] hrtimer_interrupt+0xe4/0x240 [ 4054.290269] arch_timer_handler_phys+0x2c/0x44 [ 4054.290283] handle_percpu_devid_irq+0x8c/0x14c [ 4054.290297] handle_irq_desc+0x40/0x58 [ 4054.290307] generic_handle_domain_irq+0x1c/0x28 [ 4054.290316] gic_handle_irq+0x44/0xcc Considering the gpio_keys_irq_isr() can run in any context, e.g. it can be threaded, it seems there's no point in requesting the timer isr to run in hard irq context. Relax the hrtimer not to use the hard context.
The gpio_keys_irq_timer() function in the Linux kernel's gpio-keys driver was calling input_event() from hard interrupt context when PREEMPT_RT is enabled. This results in a crash due to rt_spin_lock() being invoked in an atomic context, violating real-time locking constraints. The fix replaces HRTIMER_MODE_REL_HARD with HRTIMER_MODE_REL to avoid executing the timer callback in hard IRQ context. Exploiting this issue or even reaching the vulnerable path requires privileged access - typically root - to load or manipulate the GPIO input subsystem (e.g., by configuring key handlers, loading drivers, or triggering specific hardware timers). Therefore, the Privileges Required should be marked High for the CVSS.
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-37869
CWE-416
kernel
drm/xe: Use local fence in error path of xe_migrate_clear
Moderate
null
5.9/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
In the Linux kernel, the following vulnerability has been resolved: drm/xe: Use local fence in error path of xe_migrate_clear The intent of the error path in xe_migrate_clear is to wait on locally generated fence and then return. The code is waiting on m->fence which could be the local fence but this is only stable under the job mutex leading to a possible UAF. Fix code to wait on local fence. (cherry picked from commit 762b7e95362170b3e13a8704f38d5e47eca4ba74)
The bug actual only for latest version of Red Hat Enterprise Linux 9 and Red Hat Enterprise Linux 10 (and only if driver for Intel Xe series GPUs being used). It could happen on error path that would complex to trigger. The attack complexity is high.
2025-05-09T00:00:00+00:00
2025-05-09T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "To mitigate this issue, prevent module xe from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "Fix deferred" ]
[ null, null ]
CVE-2025-21817
CWE-833
kernel
block: mark GFP_NOIO around sysfs ->store()
Moderate
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: block: mark GFP_NOIO around sysfs ->store() sysfs ->store is called with queue freezed, meantime we have several ->store() callbacks(update_nr_requests, wbt, scheduler) to allocate memory with GFP_KERNEL which may run into direct reclaim code path, then potential deadlock can be caused. Fix the issue by marking NOIO around sysfs ->store()
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "no_fix_planned", "none_available" ]
[ "Out of support scope", "Will not fix", "Affected" ]
[ null, null, null ]
CVE-2025-0612
null
chromium-browser
Out of bounds memory access in V8
null
null
7.5/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-22T20:00:53.921023+00:00
2025-01-22T19:22:37.153000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-38122
null
kernel
gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: gve: add missing NULL check for gve_alloc_pending_packet() in TX DQO gve_alloc_pending_packet() can return NULL, but gve_tx_add_skb_dqo() did not check for this case before dereferencing the returned pointer. Add a missing NULL check to prevent a potential NULL pointer dereference when allocation fails. This improves robustness in low-memory scenarios.
null
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-0242
CWE-120
firefox
thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6
Important
null
8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 115.18, Firefox ESR 128.5, Thunderbird 115.18, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-01-07T17:01:52.230243+00:00
2025-01-07T16:07:07.093000+00:00
[ "7Server-ELS:firefox-0:128.6.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.6.0-1.el7_9.src", "7Server-ELS:firefox-0:128.6.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.6.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.6.0-1.el7_9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:firefox-0:128.6.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.6.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.6.0-3.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.6.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:firefox-0:128.6.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.6.0-3.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.6.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.6.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.6.0-3.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:firefox-0:128.6.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.6.0-3.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.6.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.6.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.6.0-3.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.src", "AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.src", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:firefox", "red_hat_enterprise_linux_10:firefox-flatpak-container", "red_hat_enterprise_linux_10:thunderbird", "red_hat_enterprise_linux_10:thunderbird-flatpak-container", "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_6:thunderbird", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_9:firefox:flatpak/firefox", "red_hat_enterprise_linux_9:thunderbird:flatpak/thunderbird" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-01-09T06:34:41+00:00", "2025-01-09T07:37:01+00:00", "2025-01-13T10:52:33+00:00", "2025-01-09T06:26:41+00:00", "2025-01-13T11:48:57+00:00", "2025-01-09T06:32:56+00:00", "2025-01-13T11:32:57+00:00", "2025-01-09T06:36:11+00:00", "2025-01-13T10:52:22+00:00", "2025-01-09T06:50:11+00:00", "2025-01-13T11:25:17+00:00", "2025-01-09T11:10:23+00:00", "2025-01-09T11:55:58+00:00", "2025-01-09T06:49:31+00:00", "2025-01-09T12:29:06+00:00", "2025-01-09T06:33:56+00:00", "2025-01-09T12:13:48+00:00", "2025-01-08T11:36:22+00:00", "2025-01-09T07:31:31+00:00", null, null ]
CVE-2025-38088
null
kernel
powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
A denial-of-service vulnerability has been identified in the Linux kernel, stemming from an out-of-bounds overflow. This flaw occurs when the requested memory mapping region size exceeds the allocated region size. An attacker can exploit this by crafting a specially designed file, which, when processed by the kernel, could trigger an overflow. This leads to a system crash, impacting the availability of the affected system.
null
2025-06-30T00:00:00+00:00
2025-06-30T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Affected" ]
[ null, null ]
CVE-2025-21753
CWE-416
kernel
btrfs: fix use-after-free when attempting to join an aborted transaction
Moderate
null
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
A use-after-free (UAF) vulnerability was found in Btrfs. A transaction handling allowed a race condition where an aborted transaction could be accessed after being freed, leading to potential kernel crashes or filesystem corruption.
Red Hat Enterprise Linux is not vulnerable to this CVE, as it does not affect the versions or configurations of the Linux kernel used in its distributions. This vulnerability marked as a Moderate severity instead of Important because, while it leads to a use-after-free (UAF) bug, its exploitability is limited. The issue occurs in the Btrfs transaction handling code, which primarily affects filesystem operations rather than exposing a direct attack surface to unprivileged users. To trigger this bug, an attacker would likely need local access and the ability to perform concurrent file operations in a way that causes a race condition. Additionally, while UAF bugs can sometimes lead to arbitrary code execution, this particular case is more likely to result in kernel crashes or filesystem corruption rather than immediate privilege escalation.
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope" ]
[ null, null ]
CVE-2025-38067
null
kernel
rseq: Fix segfault on registration when rseq_cs is non-zero
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: rseq: Fix segfault on registration when rseq_cs is non-zero The rseq_cs field is documented as being set to 0 by user-space prior to registration, however this is not currently enforced by the kernel. This can result in a segfault on return to user-space if the value stored in the rseq_cs field doesn't point to a valid struct rseq_cs. The correct solution to this would be to fail the rseq registration when the rseq_cs field is non-zero. However, some older versions of glibc will reuse the rseq area of previous threads without clearing the rseq_cs field and will also terminate the process if the rseq registration fails in a secondary thread. This wasn't caught in testing because in this case the leftover rseq_cs does point to a valid struct rseq_cs. What we can do is clear the rseq_cs field on registration when it's non-zero which will prevent segfaults on registration and won't break the glibc versions that reuse rseq areas on thread creation.
null
2025-06-18T00:00:00+00:00
2025-06-18T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-49574
CWE-668
io.quarkus/quarkus-vertx
Quarkus potential data leak
Moderate
null
6.5/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
A data leak vulnerability has been discovered in the io.quarkus:quarkus-vertx package. This flaw can lead to information disclosure if a Vert.x context that has already been duplicated is subsequently duplicated again. In such a scenario, sensitive data residing within that context may be unintentionally exposed.
null
2025-06-23T20:00:57.216622+00:00
2025-06-23T19:47:05.454000+00:00
[]
[ "cryostat_4:quarkus-vertx", "openshift_serverless:openshift-serverless-1/kn-ekb-dispatcher-rhel8", "openshift_serverless:openshift-serverless-1/kn-ekb-kafka-controller-rhel8", "openshift_serverless:openshift-serverless-1/kn-ekb-post-install-rhel8", "openshift_serverless:openshift-serverless-1/kn-ekb-receiver-rhel8", "openshift_serverless:openshift-serverless-1/kn-ekb-webhook-kafka-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-aws-ddb-streams-source-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-aws-s3-sink-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-aws-s3-source-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-aws-sns-sink-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-aws-sqs-sink-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-aws-sqs-source-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-log-sink-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-timer-source-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-integrations-transform-jsonata-rhel8", "openshift_serverless:openshift-serverless-1/kn-eventing-istio-controller-rhel8", "red_hat_build_of_apache_camel_-_hawtio_4:quarkus-vertx", "red_hat_build_of_apache_camel_4_for_quarkus_3:quarkus-camel-bom", "red_hat_build_of_apache_camel_4_for_quarkus_3:quarkus-cxf-bom", "red_hat_build_of_apicurio_registry_2:quarkus-vertx", "red_hat_build_of_apicurio_registry_3:quarkus-vertx", "red_hat_build_of_debezium_2:quarkus-vertx", "red_hat_build_of_debezium_3:quarkus-vertx", "red_hat_build_of_optaplanner_8:quarkus-vertx", "red_hat_build_of_quarkus:quarkus-bom", "red_hat_data_grid_8:quarkus-vertx", "red_hat_fuse_7:quarkus-vertx", "red_hat_integration_camel_k_1:quarkus-vertx", "red_hat_jboss_enterprise_application_platform_8:quarkus-vertx", "red_hat_jboss_enterprise_application_platform_expansion_pack:quarkus-vertx", "red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel9", "red_hat_openshift_ai_(rhoai):rhoai/odh-trustyai-service-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-trustyai-service-rhel9", "red_hat_process_automation_7:quarkus-vertx", "streams_for_apache_kafka:quarkus-vertx", "streams_for_apache_kafka_2:quarkus-vertx" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred", "Affected" ]
[ null, null, null ]
CVE-2025-3481
null
MedDream PACS Server DICOM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
null
null
null
MedDream PACS Server DICOM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of MedDream PACS Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of DICOM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-25827.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-09T20:35:49.232000+00:00
2025-04-22T16:10:04.897000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-2013
null
Ashlar-Vellum Cobalt CO File Parsing Use-After-Free Remote Code Execution Vulnerability
null
null
null
Ashlar-Vellum Cobalt CO File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25186.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-05T23:39:58.215000+00:00
2025-03-10T22:01:19.570000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-23152
null
kernel
arm64/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: arm64/crc-t10dif: fix use of out-of-scope array in crc_t10dif_arch() Fix a silly bug where an array was used outside of its scope.
null
2025-05-01T00:00:00+00:00
2025-05-01T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-37812
CWE-833
kernel
usb: cdns3: Fix deadlock when using NCM gadget
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: Fix deadlock when using NCM gadget The cdns3 driver has the same NCM deadlock as fixed in cdnsp by commit 58f2fcb3a845 ("usb: cdnsp: Fix deadlock issue during using NCM gadget"). Under PREEMPT_RT the deadlock can be readily triggered by heavy network traffic, for example using "iperf --bidir" over NCM ethernet link. The deadlock occurs because the threaded interrupt handler gets preempted by a softirq, but both are protected by the same spinlock. Prevent deadlock by disabling softirq during threaded irq handler.
null
2025-05-08T00:00:00+00:00
2025-05-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-27111
CWE-93
rack
rubygem-rack: Escape Sequence Injection vulnerability in Rack lead to Possible Log Injection
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
A flaw was found in Rack Rubygem, where the Rack::Sendfile middleware logs unsanitized header values from the X-Sendfile-Type header. This flaw allows an attacker to inject escape sequences, such as newline characters, into the header, resulting in log injection.
null
2025-03-04T16:01:00.447964+00:00
2025-03-04T15:26:55.377000+00:00
[]
[ "logging_subsystem_for_red_hat_openshift:openshift-logging/fluentd-rhel8", "red_hat_3scale_api_management_platform_2:3scale-amp-zync-container", "red_hat_enterprise_linux_7:pcs", "red_hat_enterprise_linux_8:pcs", "red_hat_enterprise_linux_9:ruby-30", "red_hat_enterprise_linux_9:ruby-31", "red_hat_enterprise_linux_9:ruby-33", "red_hat_satellite_6:rubygem-rack", "red_hat_satellite_6:satellite-capsule:el8/rubygem-rack", "red_hat_satellite_6:satellite:el8/rubygem-rack", "red_hat_storage_3:rubygem-rack" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "no_fix_planned", "none_available", "none_available" ]
[ "To mitigate this vulnerability, remove usage of Rack::Sendfile.", "Out of support scope", "Will not fix", "Fix deferred", "Affected" ]
[ null, null, null, null, null ]
CVE-2025-1795
CWE-168
python
Mishandling of comma during folding and unicode-encoding of email headers
Low
null
3.2/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
During an address list folding when a separating comma ends up on a folded line and that line is to be unicode-encoded then the separator itself is also unicode-encoded. Expected behavior is that the separating comma remains a plan comma. This can result in the address header being misinterpreted by some mail servers.
null
2025-02-28T20:00:40.901297+00:00
2025-02-28T18:59:31.784000+00:00
[]
[ "red_hat_enterprise_linux_10:python3.12", "red_hat_enterprise_linux_6:python", "red_hat_enterprise_linux_7:python", "red_hat_enterprise_linux_7:python3", "red_hat_enterprise_linux_8:python3", "red_hat_enterprise_linux_8:python3.11", "red_hat_enterprise_linux_8:python3.12", "red_hat_enterprise_linux_8:python36:3.6/python36", "red_hat_enterprise_linux_8:python39-devel:3.9/python39", "red_hat_enterprise_linux_8:python39:3.9/python39", "red_hat_enterprise_linux_9:python3.11", "red_hat_enterprise_linux_9:python3.12", "red_hat_enterprise_linux_9:python3.9" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-21883
CWE-416
kernel
ice: Fix deinitializing VF in error path
Moderate
null
7.4/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
A use-after-free vulnerability was discovered in the Linux kernel's Ethernet Connection E800 Series driver, which is responsible for managing network connections. This issue occurs when an attacker with local privileges intentionally triggers this error path, causing an error to occur in the ice_ena_vfs() function, a critical part of this driver.
This vulnerability specifically affects systems that are using the Ethernet Connection E800 Series driver, which is responsible for managing network connections. The problem arises because this driver has a specific error path that, if triggered, could cause a system crash or allow an attacker to gain elevated privileges.
2025-03-27T00:00:00+00:00
2025-03-27T00:00:00+00:00
[ "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "AppStream-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "AppStream-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "BaseOS-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "BaseOS-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "CRB-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "CRB-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "CRB-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "CRB-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "NFV-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "NFV-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "NFV-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "NFV-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.src", "RT-10.0.Z:kernel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-64k-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-abi-stablelists-0:6.12.0-55.19.1.el10_0.noarch", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-cross-headers-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debug-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-debuginfo-common-aarch64-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-debuginfo-common-ppc64le-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-debuginfo-common-s390x-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-debuginfo-common-x86_64-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-devel-matched-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-doc-0:6.12.0-55.19.1.el10_0.noarch", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-headers-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-64k-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-64k-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debug-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-kvm-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-modules-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-modules-core-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-rt-modules-extra-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-tools-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-tools-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-libs-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:kernel-tools-libs-devel-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-uki-virt-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:kernel-uki-virt-addons-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:kernel-zfcpdump-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-devel-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-devel-matched-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-modules-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-modules-core-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:kernel-zfcpdump-modules-extra-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:libperf-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:libperf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:perf-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:python3-perf-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:python3-perf-debuginfo-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:rtla-0:6.12.0-55.19.1.el10_0.x86_64", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.aarch64", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.ppc64le", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.s390x", "RT-10.0.Z:rv-0:6.12.0-55.19.1.el10_0.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.src", "RT-9.6.0.Z.MAIN.EUS:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-uki-virt-addons-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:libperf-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:perf-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.aarch64", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.ppc64le", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.s390x", "RT-9.6.0.Z.MAIN.EUS:rv-0:5.14.0-570.23.1.el9_6.x86_64" ]
[ "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "To mitigate this issue, prevent module ice from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "Affected" ]
[ "2025-06-30T08:58:29+00:00", "2025-06-23T01:11:47+00:00", null, null ]