rhsa-2023_4256
Vulnerability from csaf_redhat
Published
2023-07-25 07:57
Modified
2024-09-13 21:14
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281) * kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * s390/qeth: cache link_info for ethtool (BZ#2174365) * RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605) * ice: ptp4l cpu usage spikes (BZ#2203288) * 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516) * Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287) * simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413) * Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" [rhel8.8GA] (BZ#2211662) * [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* s390/qeth: cache link_info for ethtool (BZ#2174365)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605)\n\n* ice: ptp4l cpu usage spikes (BZ#2203288)\n\n* 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)\n\n* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" [rhel8.8GA] (BZ#2211662)\n\n* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4256",
        "url": "https://access.redhat.com/errata/RHSA-2023:4256"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
      },
      {
        "category": "external",
        "summary": "2196105",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4256.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:14:55+00:00",
      "generator": {
        "date": "2024-09-13T21:14:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4256",
      "initial_release_date": "2023-07-25T07:57:31+00:00",
      "revision_history": [
        {
          "date": "2023-07-25T07:57:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-25T07:57:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:14:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.97.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.97.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.97.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.97.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.97.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1281",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-03-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181847"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181847",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
        }
      ],
      "release_date": "2023-02-23T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4256"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patryk Sondej",
            "Piotr Krysiuk"
          ]
        }
      ],
      "cve": "CVE-2023-32233",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196105"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196105",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
          "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
          "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
        }
      ],
      "release_date": "2023-05-02T04:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4256"
        },
        {
          "category": "workaround",
          "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...