-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0520
                          kernel security update
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-46813 CVE-2023-42753 CVE-2023-40283
                   CVE-2023-38409 CVE-2023-6679 CVE-2023-5633
                   CVE-2023-5178 CVE-2023-4623 CVE-2023-4622
                   CVE-2023-4015 CVE-2023-3812 CVE-2023-3777
                   CVE-2023-2176 CVE-2023-2166 CVE-2022-41858
                   CVE-2022-36402 CVE-2022-3545 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2024:0461

Comment: CVSS (Max):  9.8 CVE-2023-5178 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2024:0461
Product:           Red Hat Enterprise Linux AppStream (v. 9)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:0461
Issue date:        2024-01-25
CVE Names:         CVE-2022-3545 CVE-2022-36402 CVE-2022-41858 CVE-2023-2166
                   CVE-2023-2176 CVE-2023-3777 CVE-2023-3812 CVE-2023-4015
                   CVE-2023-4622 CVE-2023-4623 CVE-2023-5178 CVE-2023-5633
                   CVE-2023-6679 CVE-2023-38409 CVE-2023-40283 CVE-2023-42753
                   CVE-2023-46813
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, x86_64, s390x,
noarch
Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, x86_64, s390x, noarch
Red Hat Enterprise Linux Real Time for NFV (v. 9) - aarch64, ppc64le, x86_64,
s390x, noarch
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, x86_64, s390x, noarch
Red Hat Enterprise Linux Real Time (v. 9) - aarch64, ppc64le, x86_64, s390x,
noarch

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: tun: bugs for oversize packet when napi frags enabled in
tun_napi_alloc_frags (CVE-2023-3812)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: vmwgfx: reference count issue leads to use-after-free in surface
handling (CVE-2023-5633)

* kernel: netfilter: potential slab-out-of-bound access due to integer underflow
(CVE-2023-42753)

* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)

* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
(CVE-2022-41858)

* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)

* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)

* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)

* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong
con2fb_map assignment (CVE-2023-38409)

* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
(CVE-2023-40283)

* kernel: SEV-ES local priv escalation (CVE-2023-46813)

* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in
drivers/dpll/dpll_netlink.c (CVE-2023-6679)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2161310 - CVE-2022-3545 - kernel: nfp: use-after-free in area_cache_get() 
2133451 - CVE-2022-36402 - kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c 
2144379 - CVE-2022-41858 - kernel: null-ptr-deref vulnerabilities in
sl_tx_timeout in drivers/net/slip
2187813 - CVE-2023-2166 - kernel: NULL pointer dereference in can_rcv_filter 
2187931 - CVE-2023-2176 - kernel: Slab-out-of-bound read in
compare_netdev_and_ip
2237750 - CVE-2023-3777 - kernel: use-after-free in netfilter: nf_tables 
2224048 - CVE-2023-3812 - kernel: tun: bugs for oversize packet when napi frags
enabled in tun_napi_alloc_frags
2237752 - CVE-2023-4015 - kernel: use after free in nft_immediate_deactivate 
2237760 - CVE-2023-4622 - kernel: use after free in unix_stream_sendpage 
2237757 - CVE-2023-4623 - kernel: net/sched: sch_hfsc UAF 
2241924 - CVE-2023-5178 - kernel: use after free in nvmet_tcp_free_crypto in
NVMe
2245663 - CVE-2023-5633 - kernel: vmwgfx: reference count issue leads to use-
after-free in surface handling
2253986 - CVE-2023-6679 - kernel: NULL pointer dereference in
dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c
2230042 - CVE-2023-38409 - kernel: fbcon: out-of-sync arrays in
fbcon_mode_deleted due to wrong con2fb_map assignment
2231800 - CVE-2023-40283 - kernel: use-after-free in l2cap_sock_release in
net/bluetooth/l2cap_sock.c
2239843 - CVE-2023-42753 - kernel: netfilter: potential slab-out-of-bound access
due to integer underflow
2246944 - CVE-2023-46813 - kernel: SEV-ES local priv escalation 

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9)

aarch64:
bpftool-0:7.2.0-362.18.1.el9_3.aarch64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64.rpm
kernel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rtla-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rv-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm

ppc64le:
bpftool-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
kernel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rtla-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rv-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm

s390x:
bpftool-0:7.2.0-362.18.1.el9_3.s390x.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x.rpm
kernel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
rtla-0:5.14.0-362.18.1.el9_3.s390x.rpm
rv-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm

x86_64:
bpftool-0:7.2.0-362.18.1.el9_3.x86_64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64.rpm
kernel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rtla-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rv-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm

Source:
kernel-0:5.14.0-362.18.1.el9_3.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch.rpm
kernel-doc-0:5.14.0-362.18.1.el9_3.noarch.rpm

Red Hat CodeReady Linux Builder (v. 9)

aarch64:
bpftool-0:7.2.0-362.18.1.el9_3.aarch64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64.rpm
kernel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rtla-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rv-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm

ppc64le:
bpftool-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
kernel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rtla-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rv-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm

s390x:
bpftool-0:7.2.0-362.18.1.el9_3.s390x.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x.rpm
kernel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
rtla-0:5.14.0-362.18.1.el9_3.s390x.rpm
rv-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm

x86_64:
bpftool-0:7.2.0-362.18.1.el9_3.x86_64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64.rpm
kernel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rtla-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rv-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm

Source:
kernel-0:5.14.0-362.18.1.el9_3.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch.rpm
kernel-doc-0:5.14.0-362.18.1.el9_3.noarch.rpm

Red Hat Enterprise Linux Real Time for NFV (v. 9)

aarch64:
bpftool-0:7.2.0-362.18.1.el9_3.aarch64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64.rpm
kernel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rtla-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rv-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm

ppc64le:
bpftool-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
kernel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rtla-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rv-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm

s390x:
bpftool-0:7.2.0-362.18.1.el9_3.s390x.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x.rpm
kernel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
rtla-0:5.14.0-362.18.1.el9_3.s390x.rpm
rv-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm

x86_64:
bpftool-0:7.2.0-362.18.1.el9_3.x86_64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64.rpm
kernel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rtla-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rv-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm

Source:
kernel-0:5.14.0-362.18.1.el9_3.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch.rpm
kernel-doc-0:5.14.0-362.18.1.el9_3.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 9)

aarch64:
bpftool-0:7.2.0-362.18.1.el9_3.aarch64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64.rpm
kernel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rtla-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rv-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm

ppc64le:
bpftool-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
kernel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rtla-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rv-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm

s390x:
bpftool-0:7.2.0-362.18.1.el9_3.s390x.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x.rpm
kernel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
rtla-0:5.14.0-362.18.1.el9_3.s390x.rpm
rv-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm

x86_64:
bpftool-0:7.2.0-362.18.1.el9_3.x86_64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64.rpm
kernel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rtla-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rv-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm

Source:
kernel-0:5.14.0-362.18.1.el9_3.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch.rpm
kernel-doc-0:5.14.0-362.18.1.el9_3.noarch.rpm

Red Hat Enterprise Linux Real Time (v. 9)

aarch64:
bpftool-0:7.2.0-362.18.1.el9_3.aarch64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64.rpm
kernel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rtla-0:5.14.0-362.18.1.el9_3.aarch64.rpm
rv-0:5.14.0-362.18.1.el9_3.aarch64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64.rpm

ppc64le:
bpftool-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le.rpm
kernel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rtla-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
rv-0:5.14.0-362.18.1.el9_3.ppc64le.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le.rpm

s390x:
bpftool-0:7.2.0-362.18.1.el9_3.s390x.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x.rpm
kernel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-0:5.14.0-362.18.1.el9_3.s390x.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.s390x.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x.rpm
rtla-0:5.14.0-362.18.1.el9_3.s390x.rpm
rv-0:5.14.0-362.18.1.el9_3.s390x.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.s390x.rpm

x86_64:
bpftool-0:7.2.0-362.18.1.el9_3.x86_64.rpm
bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64.rpm
kernel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-0:5.14.0-362.18.1.el9_3.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rtla-0:5.14.0-362.18.1.el9_3.x86_64.rpm
rv-0:5.14.0-362.18.1.el9_3.x86_64.rpm
kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64.rpm

Source:
kernel-0:5.14.0-362.18.1.el9_3.src.rpm

noarch:
kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch.rpm
kernel-doc-0:5.14.0-362.18.1.el9_3.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2022-3545
https://access.redhat.com/security/cve/CVE-2022-36402
https://access.redhat.com/security/cve/CVE-2022-41858
https://access.redhat.com/security/cve/CVE-2023-2166
https://access.redhat.com/security/cve/CVE-2023-2176
https://access.redhat.com/security/cve/CVE-2023-3777
https://access.redhat.com/security/cve/CVE-2023-3812
https://access.redhat.com/security/cve/CVE-2023-4015
https://access.redhat.com/security/cve/CVE-2023-4622
https://access.redhat.com/security/cve/CVE-2023-4623
https://access.redhat.com/security/cve/CVE-2023-5178
https://access.redhat.com/security/cve/CVE-2023-5633
https://access.redhat.com/security/cve/CVE-2023-6679
https://access.redhat.com/security/cve/CVE-2023-38409
https://access.redhat.com/security/cve/CVE-2023-40283
https://access.redhat.com/security/cve/CVE-2023-42753
https://access.redhat.com/security/cve/CVE-2023-46813
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fwgt
-----END PGP SIGNATURE-----