rhsa-2024_0562
Vulnerability from csaf_redhat
Published
2024-01-30 12:31
Modified
2024-09-13 21:18
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163) * kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812) * kernel: use after free in unix_stream_sendpage (CVE-2023-4622) * kernel: net/sched: sch_hfsc UAF (CVE-2023-4623) * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982) * kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162) * kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409) * kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193378)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193378)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0562",
        "url": "https://access.redhat.com/errata/RHSA-2024:0562"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/7027704",
        "url": "https://access.redhat.com/solutions/7027704"
      },
      {
        "category": "external",
        "summary": "2154178",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
      },
      {
        "category": "external",
        "summary": "2187773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
      },
      {
        "category": "external",
        "summary": "2223949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2230042",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
      },
      {
        "category": "external",
        "summary": "2237757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
      },
      {
        "category": "external",
        "summary": "2237760",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "external",
        "summary": "2240249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
      },
      {
        "category": "external",
        "summary": "2244723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
      },
      {
        "category": "external",
        "summary": "2245514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0562.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:18:25+00:00",
      "generator": {
        "date": "2024-09-13T21:18:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0562",
      "initial_release_date": "2024-01-30T12:31:51+00:00",
      "revision_history": [
        {
          "date": "2024-01-30T12:31:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-30T12:31:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:18:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.120.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.120.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.120.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.120.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.120.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2223949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "RHBZ#2223949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
        }
      ],
      "release_date": "2023-08-08T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pumpkin (@u1f383), working with DEVCORE Internship Program"
          ]
        }
      ],
      "cve": "CVE-2023-1192",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2154178"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in smb2_is_status_io_timeout()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1192"
        },
        {
          "category": "external",
          "summary": "RHBZ#2154178",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
        }
      ],
      "release_date": "2022-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in smb2_is_status_io_timeout()"
    },
    {
      "cve": "CVE-2023-2162",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF during login when accessing the shost ipaddress",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
          "url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
        }
      ],
      "release_date": "2023-01-17T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: UAF during login when accessing the shost ipaddress"
    },
    {
      "cve": "CVE-2023-2163",
      "cwe": {
        "id": "CWE-682",
        "name": "Incorrect Calculation"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2240249"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2163"
        },
        {
          "category": "external",
          "summary": "RHBZ#2240249",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
        }
      ],
      "release_date": "2023-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4622",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237760"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in unix_stream_sendpage",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4622"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237760",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in unix_stream_sendpage"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237757"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: sch_hfsc UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237757",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: sch_hfsc UAF"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in sch_qfq network scheduler",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
          "url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
        }
      ],
      "release_date": "2023-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278  \n~~~",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in sch_qfq network scheduler"
    },
    {
      "cve": "CVE-2023-38409",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2023-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2230042"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2230042",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244723"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244723",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
        }
      ],
      "release_date": "2023-08-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0562"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...