rhsa-2024_2582
Vulnerability from csaf_redhat
Published
2024-04-30 15:04
Modified
2024-09-16 18:04
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283) * kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586) * kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915) * kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602) Bug Fix(es): * kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18996) * rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24201) * TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28179) * [RHEL 8.4] Soft Lockups from BZ-2174623 hit on RHEL 8.4 (JIRA:RHEL-16035) * kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26386) * kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29181) * Intel i40e driver performance issue (JIRA:RHEL-30402)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18996)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24201)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28179)\n\n* [RHEL 8.4] Soft Lockups from BZ-2174623 hit on RHEL 8.4 (JIRA:RHEL-16035)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26386)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29181)\n\n* Intel i40e driver performance issue (JIRA:RHEL-30402)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2582",
        "url": "https://access.redhat.com/errata/RHSA-2024:2582"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2231800",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
      },
      {
        "category": "external",
        "summary": "2265645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
      },
      {
        "category": "external",
        "summary": "2266423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
      },
      {
        "category": "external",
        "summary": "2267695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2582.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T18:04:01+00:00",
      "generator": {
        "date": "2024-09-16T18:04:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2582",
      "initial_release_date": "2024-04-30T15:04:38+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T15:04:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T15:04:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:04:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.130.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.130.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.130.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.130.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.130.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.130.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.130.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.130.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-46915",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2024-02-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2266423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: divide error in nft_limit_init",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46915"
        },
        {
          "category": "external",
          "summary": "RHBZ#2266423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
        }
      ],
      "release_date": "2024-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2582"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: netfilter: divide error in nft_limit_init"
    },
    {
      "cve": "CVE-2023-40283",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-08-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2231800"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "RHBZ#2231800",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
        }
      ],
      "release_date": "2023-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2582"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
    },
    {
      "cve": "CVE-2024-26586",
      "discovery_date": "2024-02-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265645"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26586"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265645",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2582"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
    },
    {
      "cve": "CVE-2024-26602",
      "discovery_date": "2024-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267695"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267695",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
          "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
        }
      ],
      "release_date": "2024-02-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2582"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.130.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.130.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.130.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...