Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2024-0461.NASL
HistoryApr 28, 2024 - 12:00 a.m.

RHEL 9 : kernel (RHSA-2024:0461)

2024-04-2800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
rhel 9
kernel
vulnerabilities
cve-2022-3545
cve-2022-36402
cve-2022-41858
use-after-free
integer overflow
null pointer dereference
local privilege escalation

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.1%

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0461 advisory.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)

* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment     (CVE-2023-38409)

* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c     (CVE-2023-6679)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and     other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2024:0461. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(194405);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/19");

  script_cve_id(
    "CVE-2022-3545",
    "CVE-2022-36402",
    "CVE-2022-41858",
    "CVE-2023-2166",
    "CVE-2023-2176",
    "CVE-2023-3777",
    "CVE-2023-3812",
    "CVE-2023-4015",
    "CVE-2023-4622",
    "CVE-2023-4623",
    "CVE-2023-5178",
    "CVE-2023-5633",
    "CVE-2023-6679",
    "CVE-2023-38409",
    "CVE-2023-40283",
    "CVE-2023-42753",
    "CVE-2023-46813"
  );
  script_xref(name:"RHSA", value:"2024:0461");

  script_name(english:"RHEL 9 : kernel (RHSA-2024:0461)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates for kernel.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as
referenced in the RHSA-2024:0461 advisory.

    The kernel packages contain the Linux kernel, the core of any Linux operating system.

    Security Fix(es):

    * kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

    * kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

    * kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

    * kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

    * kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)

    * kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

    * kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

    * kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)

    * kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

    * kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

    * kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

    * kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

    * kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)

    * kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment
    (CVE-2023-38409)

    * kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)

    * kernel: SEV-ES local priv escalation (CVE-2023-46813)

    * kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c
    (CVE-2023-6679)

    For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and
    other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/updates/classification/#important");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2133451");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2144379");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2161310");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2187813");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2187931");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2224048");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2230042");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2231800");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2237750");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2237752");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2237757");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2237760");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2239843");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2241924");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2245663");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2246944");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2253986");
  # https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0461.json
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?324418c3");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2024:0461");
  script_set_attribute(attribute:"solution", value:
"Update the RHEL kernel package based on the guidance in RHSA-2024:0461.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-5178");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(125, 129, 190, 269, 416, 476, 787);
  script_set_attribute(attribute:"vendor_severity", value:"Important");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/05/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/01/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:9");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:bpftool");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel-matched");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-devel-matched");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-64k-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-uki-virt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-uki-virt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libperf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-perf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rtla");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rv");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');
include('ksplice.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '9')) audit(AUDIT_OS_NOT, 'Red Hat 9.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

if (get_one_kb_item('Host/ksplice/kernel-cves'))
{
  rm_kb_item(name:'Host/uptrack-uname-r');
  var cve_list = make_list('CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813');
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for RHSA-2024:0461');
  }
  else
  {
    __rpm_report = ksplice_reporting_text();
  }
}

var constraints = [
  {
    'repo_relative_urls': [
      'content/dist/rhel9/9.1/aarch64/appstream/debug',
      'content/dist/rhel9/9.1/aarch64/appstream/os',
      'content/dist/rhel9/9.1/aarch64/appstream/source/SRPMS',
      'content/dist/rhel9/9.1/aarch64/baseos/debug',
      'content/dist/rhel9/9.1/aarch64/baseos/os',
      'content/dist/rhel9/9.1/aarch64/baseos/source/SRPMS',
      'content/dist/rhel9/9.1/aarch64/codeready-builder/debug',
      'content/dist/rhel9/9.1/aarch64/codeready-builder/os',
      'content/dist/rhel9/9.1/aarch64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.1/ppc64le/appstream/debug',
      'content/dist/rhel9/9.1/ppc64le/appstream/os',
      'content/dist/rhel9/9.1/ppc64le/appstream/source/SRPMS',
      'content/dist/rhel9/9.1/ppc64le/baseos/debug',
      'content/dist/rhel9/9.1/ppc64le/baseos/os',
      'content/dist/rhel9/9.1/ppc64le/baseos/source/SRPMS',
      'content/dist/rhel9/9.1/ppc64le/codeready-builder/debug',
      'content/dist/rhel9/9.1/ppc64le/codeready-builder/os',
      'content/dist/rhel9/9.1/ppc64le/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.1/s390x/appstream/debug',
      'content/dist/rhel9/9.1/s390x/appstream/os',
      'content/dist/rhel9/9.1/s390x/appstream/source/SRPMS',
      'content/dist/rhel9/9.1/s390x/baseos/debug',
      'content/dist/rhel9/9.1/s390x/baseos/os',
      'content/dist/rhel9/9.1/s390x/baseos/source/SRPMS',
      'content/dist/rhel9/9.1/s390x/codeready-builder/debug',
      'content/dist/rhel9/9.1/s390x/codeready-builder/os',
      'content/dist/rhel9/9.1/s390x/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.1/x86_64/appstream/debug',
      'content/dist/rhel9/9.1/x86_64/appstream/os',
      'content/dist/rhel9/9.1/x86_64/appstream/source/SRPMS',
      'content/dist/rhel9/9.1/x86_64/baseos/debug',
      'content/dist/rhel9/9.1/x86_64/baseos/os',
      'content/dist/rhel9/9.1/x86_64/baseos/source/SRPMS',
      'content/dist/rhel9/9.1/x86_64/codeready-builder/debug',
      'content/dist/rhel9/9.1/x86_64/codeready-builder/os',
      'content/dist/rhel9/9.1/x86_64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.1/x86_64/nfv/debug',
      'content/dist/rhel9/9.1/x86_64/nfv/os',
      'content/dist/rhel9/9.1/x86_64/nfv/source/SRPMS',
      'content/dist/rhel9/9.1/x86_64/rt/debug',
      'content/dist/rhel9/9.1/x86_64/rt/os',
      'content/dist/rhel9/9.1/x86_64/rt/source/SRPMS',
      'content/dist/rhel9/9.2/aarch64/appstream/debug',
      'content/dist/rhel9/9.2/aarch64/appstream/os',
      'content/dist/rhel9/9.2/aarch64/appstream/source/SRPMS',
      'content/dist/rhel9/9.2/aarch64/baseos/debug',
      'content/dist/rhel9/9.2/aarch64/baseos/os',
      'content/dist/rhel9/9.2/aarch64/baseos/source/SRPMS',
      'content/dist/rhel9/9.2/aarch64/codeready-builder/debug',
      'content/dist/rhel9/9.2/aarch64/codeready-builder/os',
      'content/dist/rhel9/9.2/aarch64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.2/ppc64le/appstream/debug',
      'content/dist/rhel9/9.2/ppc64le/appstream/os',
      'content/dist/rhel9/9.2/ppc64le/appstream/source/SRPMS',
      'content/dist/rhel9/9.2/ppc64le/baseos/debug',
      'content/dist/rhel9/9.2/ppc64le/baseos/os',
      'content/dist/rhel9/9.2/ppc64le/baseos/source/SRPMS',
      'content/dist/rhel9/9.2/ppc64le/codeready-builder/debug',
      'content/dist/rhel9/9.2/ppc64le/codeready-builder/os',
      'content/dist/rhel9/9.2/ppc64le/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.2/s390x/appstream/debug',
      'content/dist/rhel9/9.2/s390x/appstream/os',
      'content/dist/rhel9/9.2/s390x/appstream/source/SRPMS',
      'content/dist/rhel9/9.2/s390x/baseos/debug',
      'content/dist/rhel9/9.2/s390x/baseos/os',
      'content/dist/rhel9/9.2/s390x/baseos/source/SRPMS',
      'content/dist/rhel9/9.2/s390x/codeready-builder/debug',
      'content/dist/rhel9/9.2/s390x/codeready-builder/os',
      'content/dist/rhel9/9.2/s390x/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.2/x86_64/appstream/debug',
      'content/dist/rhel9/9.2/x86_64/appstream/os',
      'content/dist/rhel9/9.2/x86_64/appstream/source/SRPMS',
      'content/dist/rhel9/9.2/x86_64/baseos/debug',
      'content/dist/rhel9/9.2/x86_64/baseos/os',
      'content/dist/rhel9/9.2/x86_64/baseos/source/SRPMS',
      'content/dist/rhel9/9.2/x86_64/codeready-builder/debug',
      'content/dist/rhel9/9.2/x86_64/codeready-builder/os',
      'content/dist/rhel9/9.2/x86_64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.2/x86_64/nfv/debug',
      'content/dist/rhel9/9.2/x86_64/nfv/os',
      'content/dist/rhel9/9.2/x86_64/nfv/source/SRPMS',
      'content/dist/rhel9/9.2/x86_64/rt/debug',
      'content/dist/rhel9/9.2/x86_64/rt/os',
      'content/dist/rhel9/9.2/x86_64/rt/source/SRPMS',
      'content/dist/rhel9/9.3/aarch64/appstream/debug',
      'content/dist/rhel9/9.3/aarch64/appstream/os',
      'content/dist/rhel9/9.3/aarch64/appstream/source/SRPMS',
      'content/dist/rhel9/9.3/aarch64/baseos/debug',
      'content/dist/rhel9/9.3/aarch64/baseos/os',
      'content/dist/rhel9/9.3/aarch64/baseos/source/SRPMS',
      'content/dist/rhel9/9.3/aarch64/codeready-builder/debug',
      'content/dist/rhel9/9.3/aarch64/codeready-builder/os',
      'content/dist/rhel9/9.3/aarch64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.3/ppc64le/appstream/debug',
      'content/dist/rhel9/9.3/ppc64le/appstream/os',
      'content/dist/rhel9/9.3/ppc64le/appstream/source/SRPMS',
      'content/dist/rhel9/9.3/ppc64le/baseos/debug',
      'content/dist/rhel9/9.3/ppc64le/baseos/os',
      'content/dist/rhel9/9.3/ppc64le/baseos/source/SRPMS',
      'content/dist/rhel9/9.3/ppc64le/codeready-builder/debug',
      'content/dist/rhel9/9.3/ppc64le/codeready-builder/os',
      'content/dist/rhel9/9.3/ppc64le/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.3/s390x/appstream/debug',
      'content/dist/rhel9/9.3/s390x/appstream/os',
      'content/dist/rhel9/9.3/s390x/appstream/source/SRPMS',
      'content/dist/rhel9/9.3/s390x/baseos/debug',
      'content/dist/rhel9/9.3/s390x/baseos/os',
      'content/dist/rhel9/9.3/s390x/baseos/source/SRPMS',
      'content/dist/rhel9/9.3/s390x/codeready-builder/debug',
      'content/dist/rhel9/9.3/s390x/codeready-builder/os',
      'content/dist/rhel9/9.3/s390x/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.3/x86_64/appstream/debug',
      'content/dist/rhel9/9.3/x86_64/appstream/os',
      'content/dist/rhel9/9.3/x86_64/appstream/source/SRPMS',
      'content/dist/rhel9/9.3/x86_64/baseos/debug',
      'content/dist/rhel9/9.3/x86_64/baseos/os',
      'content/dist/rhel9/9.3/x86_64/baseos/source/SRPMS',
      'content/dist/rhel9/9.3/x86_64/codeready-builder/debug',
      'content/dist/rhel9/9.3/x86_64/codeready-builder/os',
      'content/dist/rhel9/9.3/x86_64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.3/x86_64/nfv/debug',
      'content/dist/rhel9/9.3/x86_64/nfv/os',
      'content/dist/rhel9/9.3/x86_64/nfv/source/SRPMS',
      'content/dist/rhel9/9.3/x86_64/rt/debug',
      'content/dist/rhel9/9.3/x86_64/rt/os',
      'content/dist/rhel9/9.3/x86_64/rt/source/SRPMS',
      'content/dist/rhel9/9.4/aarch64/appstream/debug',
      'content/dist/rhel9/9.4/aarch64/appstream/os',
      'content/dist/rhel9/9.4/aarch64/appstream/source/SRPMS',
      'content/dist/rhel9/9.4/aarch64/baseos/debug',
      'content/dist/rhel9/9.4/aarch64/baseos/os',
      'content/dist/rhel9/9.4/aarch64/baseos/source/SRPMS',
      'content/dist/rhel9/9.4/aarch64/codeready-builder/debug',
      'content/dist/rhel9/9.4/aarch64/codeready-builder/os',
      'content/dist/rhel9/9.4/aarch64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.4/ppc64le/appstream/debug',
      'content/dist/rhel9/9.4/ppc64le/appstream/os',
      'content/dist/rhel9/9.4/ppc64le/appstream/source/SRPMS',
      'content/dist/rhel9/9.4/ppc64le/baseos/debug',
      'content/dist/rhel9/9.4/ppc64le/baseos/os',
      'content/dist/rhel9/9.4/ppc64le/baseos/source/SRPMS',
      'content/dist/rhel9/9.4/ppc64le/codeready-builder/debug',
      'content/dist/rhel9/9.4/ppc64le/codeready-builder/os',
      'content/dist/rhel9/9.4/ppc64le/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.4/s390x/appstream/debug',
      'content/dist/rhel9/9.4/s390x/appstream/os',
      'content/dist/rhel9/9.4/s390x/appstream/source/SRPMS',
      'content/dist/rhel9/9.4/s390x/baseos/debug',
      'content/dist/rhel9/9.4/s390x/baseos/os',
      'content/dist/rhel9/9.4/s390x/baseos/source/SRPMS',
      'content/dist/rhel9/9.4/s390x/codeready-builder/debug',
      'content/dist/rhel9/9.4/s390x/codeready-builder/os',
      'content/dist/rhel9/9.4/s390x/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.4/x86_64/appstream/debug',
      'content/dist/rhel9/9.4/x86_64/appstream/os',
      'content/dist/rhel9/9.4/x86_64/appstream/source/SRPMS',
      'content/dist/rhel9/9.4/x86_64/baseos/debug',
      'content/dist/rhel9/9.4/x86_64/baseos/os',
      'content/dist/rhel9/9.4/x86_64/baseos/source/SRPMS',
      'content/dist/rhel9/9.4/x86_64/codeready-builder/debug',
      'content/dist/rhel9/9.4/x86_64/codeready-builder/os',
      'content/dist/rhel9/9.4/x86_64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9.4/x86_64/nfv/debug',
      'content/dist/rhel9/9.4/x86_64/nfv/os',
      'content/dist/rhel9/9.4/x86_64/nfv/source/SRPMS',
      'content/dist/rhel9/9.4/x86_64/rt/debug',
      'content/dist/rhel9/9.4/x86_64/rt/os',
      'content/dist/rhel9/9.4/x86_64/rt/source/SRPMS',
      'content/dist/rhel9/9/aarch64/appstream/debug',
      'content/dist/rhel9/9/aarch64/appstream/os',
      'content/dist/rhel9/9/aarch64/appstream/source/SRPMS',
      'content/dist/rhel9/9/aarch64/baseos/debug',
      'content/dist/rhel9/9/aarch64/baseos/os',
      'content/dist/rhel9/9/aarch64/baseos/source/SRPMS',
      'content/dist/rhel9/9/aarch64/codeready-builder/debug',
      'content/dist/rhel9/9/aarch64/codeready-builder/os',
      'content/dist/rhel9/9/aarch64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9/ppc64le/appstream/debug',
      'content/dist/rhel9/9/ppc64le/appstream/os',
      'content/dist/rhel9/9/ppc64le/appstream/source/SRPMS',
      'content/dist/rhel9/9/ppc64le/baseos/debug',
      'content/dist/rhel9/9/ppc64le/baseos/os',
      'content/dist/rhel9/9/ppc64le/baseos/source/SRPMS',
      'content/dist/rhel9/9/ppc64le/codeready-builder/debug',
      'content/dist/rhel9/9/ppc64le/codeready-builder/os',
      'content/dist/rhel9/9/ppc64le/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9/s390x/appstream/debug',
      'content/dist/rhel9/9/s390x/appstream/os',
      'content/dist/rhel9/9/s390x/appstream/source/SRPMS',
      'content/dist/rhel9/9/s390x/baseos/debug',
      'content/dist/rhel9/9/s390x/baseos/os',
      'content/dist/rhel9/9/s390x/baseos/source/SRPMS',
      'content/dist/rhel9/9/s390x/codeready-builder/debug',
      'content/dist/rhel9/9/s390x/codeready-builder/os',
      'content/dist/rhel9/9/s390x/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9/x86_64/appstream/debug',
      'content/dist/rhel9/9/x86_64/appstream/os',
      'content/dist/rhel9/9/x86_64/appstream/source/SRPMS',
      'content/dist/rhel9/9/x86_64/baseos/debug',
      'content/dist/rhel9/9/x86_64/baseos/os',
      'content/dist/rhel9/9/x86_64/baseos/source/SRPMS',
      'content/dist/rhel9/9/x86_64/codeready-builder/debug',
      'content/dist/rhel9/9/x86_64/codeready-builder/os',
      'content/dist/rhel9/9/x86_64/codeready-builder/source/SRPMS',
      'content/dist/rhel9/9/x86_64/nfv/debug',
      'content/dist/rhel9/9/x86_64/nfv/os',
      'content/dist/rhel9/9/x86_64/nfv/source/SRPMS',
      'content/dist/rhel9/9/x86_64/rt/debug',
      'content/dist/rhel9/9/x86_64/rt/os',
      'content/dist/rhel9/9/x86_64/rt/source/SRPMS'
    ],
    'pkgs': [
      {'reference':'bpftool-7.2.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-core-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-core-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-devel-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-devel-matched-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-modules-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-modules-core-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-debug-modules-extra-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-devel-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-devel-matched-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-modules-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-modules-core-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-64k-modules-extra-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-core-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-cross-headers-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-core-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-devel-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-devel-matched-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-modules-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-modules-core-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-modules-extra-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-debug-uki-virt-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-devel-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-devel-matched-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-headers-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-36402']},
      {'reference':'kernel-modules-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-modules-core-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-modules-extra-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-core-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-core-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-devel-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-kvm-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-modules-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-modules-core-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-debug-modules-extra-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-devel-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-kvm-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-modules-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-modules-core-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-rt-modules-extra-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-libs-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-libs-5.14.0-362.18.1.el9_3', 'cpu':'ppc64le', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-libs-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-libs-devel-5.14.0-362.18.1.el9_3', 'cpu':'aarch64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-libs-devel-5.14.0-362.18.1.el9_3', 'cpu':'ppc64le', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-tools-libs-devel-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-uki-virt-5.14.0-362.18.1.el9_3', 'cpu':'x86_64', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-core-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-devel-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-devel-matched-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-modules-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-modules-core-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'kernel-zfcpdump-modules-extra-5.14.0-362.18.1.el9_3', 'cpu':'s390x', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'libperf-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'perf-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'python3-perf-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'rtla-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']},
      {'reference':'rv-5.14.0-362.18.1.el9_3', 'release':'9', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-3545', 'CVE-2022-36402', 'CVE-2022-41858', 'CVE-2023-2166', 'CVE-2023-2176', 'CVE-2023-3777', 'CVE-2023-3812', 'CVE-2023-4015', 'CVE-2023-4622', 'CVE-2023-4623', 'CVE-2023-5178', 'CVE-2023-5633', 'CVE-2023-6679', 'CVE-2023-38409', 'CVE-2023-40283', 'CVE-2023-42753', 'CVE-2023-46813']}
    ]
  }
];

var applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);
if(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);

var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];
  foreach var pkg ( constraint_array['pkgs'] ) {
    var reference = NULL;
    var _release = NULL;
    var sp = NULL;
    var _cpu = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var epoch = NULL;
    var allowmaj = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];
    if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];
    if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (reference &&
        _release &&
        rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&
        (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&
        rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj, cves:cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  if (isnull(applicable_repo_urls) || !applicable_repo_urls) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'bpftool / kernel / kernel-64k / kernel-64k-core / kernel-64k-debug / etc');
}
VendorProductVersionCPE
redhatenterprise_linuxkernel-64k-debug-devel-matchedp-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel-matched
redhatenterprise_linuxkernel-debug-modules-corep-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-core
redhatenterprise_linuxkernel-rt-corep-cpe:/a:redhat:enterprise_linux:kernel-rt-core
redhatenterprise_linuxkernel-rt-modulesp-cpe:/a:redhat:enterprise_linux:kernel-rt-modules
redhatenterprise_linuxkernel-64k-debug-develp-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-devel
redhatenterprise_linuxkernel-debug-corep-cpe:/a:redhat:enterprise_linux:kernel-debug-core
redhatenterprise_linuxkernel-64k-debug-corep-cpe:/a:redhat:enterprise_linux:kernel-64k-debug-core
redhatenterprise_linuxkernel-tools-libs-develp-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel
redhatenterprise_linuxkernel-zfcpdump-modules-corep-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-core
redhatenterprise_linuxkernel-debug-develp-cpe:/a:redhat:enterprise_linux:kernel-debug-devel
Rows per page:
1-10 of 631

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.1%