rhsa-2023_5628
Vulnerability from csaf_redhat
Published
2023-10-10 16:28
Modified
2024-09-13 21:16
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609) * kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776) * kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128) * kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095) * kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * avoid unnecessary page fault retires on shared memory types (BZ#2221102) * [Hyper-V][RHEL-8] Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2227261) * kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232139) * iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232405) * netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236818)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221102)\n\n* [Hyper-V][RHEL-8] Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2227261)\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232139)\n\n* iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232405)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236818)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5628",
        "url": "https://access.redhat.com/errata/RHSA-2023:5628"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2173973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5628.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:16:08+00:00",
      "generator": {
        "date": "2024-09-13T21:16:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5628",
      "initial_release_date": "2023-10-10T16:28:08+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T16:28:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T16:28:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:16:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.108.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.108.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.108.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.108.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.108.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.108.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.108.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.108.1.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.108.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.108.1.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2173973"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction object not placed on the list head. This flaw allows a local, unprivileged user to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "RHBZ#2173973",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095"
        }
      ],
      "release_date": "2022-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5628"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head"
    },
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5628"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5628"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5628"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.108.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5628"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.108.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.108.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.108.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...