rhsa-2024_4902
Vulnerability from csaf_redhat
Published
2024-07-29 12:39
Modified
2024-09-16 20:22
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: arp: Prevent overflow in arp_req_get(). (CVE-2024-26733) * kernel: x86/xen: Add some null pointer checking to smp.c (CVE-2024-26908) * kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852) * kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667) * kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960) * kernel: bonding: stop the device in bond_setup_by_slave() (CVE-2023-52784) * kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548) * kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020) * kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (CVE-2024-36025) * kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929) * kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924) * kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743) * kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: arp: Prevent overflow in arp_req_get(). (CVE-2024-26733)\n\n* kernel: x86/xen: Add some null pointer checking to smp.c (CVE-2024-26908)\n\n* kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\n* kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)\n\n* kernel: bonding: stop the device in bond_setup_by_slave() (CVE-2023-52784)\n\n* kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)\n\n* kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020)\n\n* kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (CVE-2024-36025)\n\n* kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929)\n\n* kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924)\n\n* kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743)\n\n* kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (CVE-2024-38596)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4902",
        "url": "https://access.redhat.com/errata/RHSA-2024:4902"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2273247",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273247"
      },
      {
        "category": "external",
        "summary": "2275744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275744"
      },
      {
        "category": "external",
        "summary": "2275761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
      },
      {
        "category": "external",
        "summary": "2281350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
      },
      {
        "category": "external",
        "summary": "2281920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
      },
      {
        "category": "external",
        "summary": "2282772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282772"
      },
      {
        "category": "external",
        "summary": "2283401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283401"
      },
      {
        "category": "external",
        "summary": "2284400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284400"
      },
      {
        "category": "external",
        "summary": "2284421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284421"
      },
      {
        "category": "external",
        "summary": "2284496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284496"
      },
      {
        "category": "external",
        "summary": "2284506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284506"
      },
      {
        "category": "external",
        "summary": "2293316",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
      },
      {
        "category": "external",
        "summary": "2293371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4902.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-16T20:22:36+00:00",
      "generator": {
        "date": "2024-09-16T20:22:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4902",
      "initial_release_date": "2024-07-29T12:39:34+00:00",
      "revision_history": [
        {
          "date": "2024-07-29T12:39:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-29T12:39:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T20:22:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.113.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.113.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.113.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.113.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.113.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.113.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.113.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.113.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.113.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.113.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-47548",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()\n\nThe if statement:\n  if (port \u003e= DSAF_GE_NUM)\n        return;\n\nlimits the value of port less than DSAF_GE_NUM (i.e., 8).\nHowever, if the value of port is 6 or 7, an array overflow could occur:\n  port_rst_off = dsaf_dev-\u003emac_cb[port]-\u003eport_rst_off;\n\nbecause the length of dsaf_dev-\u003emac_cb is DSAF_MAX_PORT_NUM (i.e., 6).\n\nTo fix this possible array overflow, we first check port and if it is\ngreater than or equal to DSAF_MAX_PORT_NUM, the function returns.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47548"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47548"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052441-CVE-2021-47548-e9c0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052441-CVE-2021-47548-e9c0@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()"
    },
    {
      "cve": "CVE-2022-48743",
      "cwe": {
        "id": "CWE-124",
        "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
      },
      "discovery_date": "2024-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293316"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: amd-xgbe: Fix skb data length underflow\n\nThere will be BUG_ON() triggered in include/linux/skbuff.h leading to\nintermittent kernel panic, when the skb length underflow is detected.\n\nFix this by dropping the packet if such length underflows are seen\nbecause of inconsistencies in the hardware descriptors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: amd-xgbe: Fix skb data length underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48743"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293316",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293316"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48743"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T"
        }
      ],
      "release_date": "2024-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net: amd-xgbe: Fix skb data length underflow"
    },
    {
      "cve": "CVE-2023-52667",
      "discovery_date": "2024-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281350"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: fix a potential double-free in fs_any_create_groups\n\nWhen kcalloc() for ft-\u003eg succeeds but kvzalloc() for in fails,\nfs_any_create_groups() will free ft-\u003eg. However, its caller\nfs_any_create_table() will free ft-\u003eg again through calling\nmlx5e_destroy_flow_table(), which will lead to a double-free.\nFix this by setting ft-\u003eg to NULL in fs_any_create_groups().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52667"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281350",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T"
        }
      ],
      "release_date": "2024-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups"
    },
    {
      "cve": "CVE-2023-52784",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282772"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbonding: stop the device in bond_setup_by_slave()\n\nCommit 9eed321cde22 (\"net: lapbether: only support ethernet devices\")\nhas been able to keep syzbot away from net/lapb, until today.\n\nIn the following splat [1], the issue is that a lapbether device has\nbeen created on a bonding device without members. Then adding a non\nARPHRD_ETHER member forced the bonding master to change its type.\n\nThe fix is to make sure we call dev_close() in bond_setup_by_slave()\nso that the potential linked lapbether devices (or any other devices\nhaving assumptions on the physical device) are removed.\n\nA similar bug has been addressed in commit 40baec225765\n(\"bonding: fix panic on non-ARPHRD_ETHER enslave failure\")\n\n[1]\nskbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0\nkernel BUG at net/core/skbuff.c:192 !\nInternal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP\nModules linked in:\nCPU: 0 PID: 6007 Comm: syz-executor383 Not tainted 6.6.0-rc3-syzkaller-gbf6547d8715b #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : skb_panic net/core/skbuff.c:188 [inline]\npc : skb_under_panic+0x13c/0x140 net/core/skbuff.c:202\nlr : skb_panic net/core/skbuff.c:188 [inline]\nlr : skb_under_panic+0x13c/0x140 net/core/skbuff.c:202\nsp : ffff800096a06aa0\nx29: ffff800096a06ab0 x28: ffff800096a06ba0 x27: dfff800000000000\nx26: ffff0000ce9b9b50 x25: 0000000000000016 x24: ffff0000c78e7bea\nx23: ffff0000c78e7c00 x22: 000000000000002c x21: 0000000000000140\nx20: 0000000000000028 x19: ffff800089508810 x18: ffff800096a06100\nx17: 0000000000000000 x16: ffff80008a629a3c x15: 0000000000000001\nx14: 1fffe00036837a32 x13: 0000000000000000 x12: 0000000000000000\nx11: 0000000000000201 x10: 0000000000000000 x9 : cb50b496c519aa00\nx8 : cb50b496c519aa00 x7 : 0000000000000001 x6 : 0000000000000001\nx5 : ffff800096a063b8 x4 : ffff80008e280f80 x3 : ffff8000805ad11c\nx2 : 0000000000000001 x1 : 0000000100000201 x0 : 0000000000000086\nCall trace:\nskb_panic net/core/skbuff.c:188 [inline]\nskb_under_panic+0x13c/0x140 net/core/skbuff.c:202\nskb_push+0xf0/0x108 net/core/skbuff.c:2446\nip6gre_header+0xbc/0x738 net/ipv6/ip6_gre.c:1384\ndev_hard_header include/linux/netdevice.h:3136 [inline]\nlapbeth_data_transmit+0x1c4/0x298 drivers/net/wan/lapbether.c:257\nlapb_data_transmit+0x8c/0xb0 net/lapb/lapb_iface.c:447\nlapb_transmit_buffer+0x178/0x204 net/lapb/lapb_out.c:149\nlapb_send_control+0x220/0x320 net/lapb/lapb_subr.c:251\n__lapb_disconnect_request+0x9c/0x17c net/lapb/lapb_iface.c:326\nlapb_device_event+0x288/0x4e0 net/lapb/lapb_iface.c:492\nnotifier_call_chain+0x1a4/0x510 kernel/notifier.c:93\nraw_notifier_call_chain+0x3c/0x50 kernel/notifier.c:461\ncall_netdevice_notifiers_info net/core/dev.c:1970 [inline]\ncall_netdevice_notifiers_extack net/core/dev.c:2008 [inline]\ncall_netdevice_notifiers net/core/dev.c:2022 [inline]\n__dev_close_many+0x1b8/0x3c4 net/core/dev.c:1508\ndev_close_many+0x1e0/0x470 net/core/dev.c:1559\ndev_close+0x174/0x250 net/core/dev.c:1585\nlapbeth_device_event+0x2e4/0x958 drivers/net/wan/lapbether.c:466\nnotifier_call_chain+0x1a4/0x510 kernel/notifier.c:93\nraw_notifier_call_chain+0x3c/0x50 kernel/notifier.c:461\ncall_netdevice_notifiers_info net/core/dev.c:1970 [inline]\ncall_netdevice_notifiers_extack net/core/dev.c:2008 [inline]\ncall_netdevice_notifiers net/core/dev.c:2022 [inline]\n__dev_close_many+0x1b8/0x3c4 net/core/dev.c:1508\ndev_close_many+0x1e0/0x470 net/core/dev.c:1559\ndev_close+0x174/0x250 net/core/dev.c:1585\nbond_enslave+0x2298/0x30cc drivers/net/bonding/bond_main.c:2332\nbond_do_ioctl+0x268/0xc64 drivers/net/bonding/bond_main.c:4539\ndev_ifsioc+0x754/0x9ac\ndev_ioctl+0x4d8/0xd34 net/core/dev_ioctl.c:786\nsock_do_ioctl+0x1d4/0x2d0 net/socket.c:1217\nsock_ioctl+0x4e8/0x834 net/socket.c:1322\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bonding: stop the device in bond_setup_by_slave()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52784"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282772",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282772"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52784",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52784"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52784",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52784"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52784-80ad@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52784-80ad@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bonding: stop the device in bond_setup_by_slave()"
    },
    {
      "cve": "CVE-2024-26733",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273247"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narp: Prevent overflow in arp_req_get().\n\nsyzkaller reported an overflown write in arp_req_get(). [0]\n\nWhen ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour\nentry and copies neigh-\u003eha to struct arpreq.arp_ha.sa_data.\n\nThe arp_ha here is struct sockaddr, not struct sockaddr_storage, so\nthe sa_data buffer is just 14 bytes.\n\nIn the splat below, 2 bytes are overflown to the next int field,\narp_flags.  We initialise the field just after the memcpy(), so it\u0027s\nnot a problem.\n\nHowever, when dev-\u003eaddr_len is greater than 22 (e.g. MAX_ADDR_LEN),\narp_netmask is overwritten, which could be set as htonl(0xFFFFFFFFUL)\nin arp_ioctl() before calling arp_req_get().\n\nTo avoid the overflow, let\u0027s limit the max length of memcpy().\n\nNote that commit b5f0de6df6dc (\"net: dev: Convert sa_data to flexible\narray in struct sockaddr\") just silenced syzkaller.\n\n[0]:\nmemcpy: detected field-spanning write (size 16) of single field \"r-\u003earp_ha.sa_data\" at net/ipv4/arp.c:1128 (size 14)\nWARNING: CPU: 0 PID: 144638 at net/ipv4/arp.c:1128 arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nModules linked in:\nCPU: 0 PID: 144638 Comm: syz-executor.4 Not tainted 6.1.74 #31\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014\nRIP: 0010:arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nCode: fd ff ff e8 41 42 de fb b9 0e 00 00 00 4c 89 fe 48 c7 c2 20 6d ab 87 48 c7 c7 80 6d ab 87 c6 05 25 af 72 04 01 e8 5f 8d ad fb \u003c0f\u003e 0b e9 6c fd ff ff e8 13 42 de fb be 03 00 00 00 4c 89 e7 e8 a6\nRSP: 0018:ffffc900050b7998 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88803a815000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8641a44a RDI: 0000000000000001\nRBP: ffffc900050b7a98 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 203a7970636d656d R12: ffff888039c54000\nR13: 1ffff92000a16f37 R14: ffff88803a815084 R15: 0000000000000010\nFS:  00007f172bf306c0(0000) GS:ffff88805aa00000(0000) knlGS:0000000000000000\nCS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f172b3569f0 CR3: 0000000057f12005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n arp_ioctl+0x33f/0x4b0 net/ipv4/arp.c:1261\n inet_ioctl+0x314/0x3a0 net/ipv4/af_inet.c:981\n sock_do_ioctl+0xdf/0x260 net/socket.c:1204\n sock_ioctl+0x3ef/0x650 net/socket.c:1321\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x18e/0x220 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x37/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x64/0xce\nRIP: 0033:0x7f172b262b8d\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f172bf300b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007f172b3abf80 RCX: 00007f172b262b8d\nRDX: 0000000020000000 RSI: 0000000000008954 RDI: 0000000000000003\nRBP: 00007f172b2d3493 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007f172b3abf80 R15: 00007f172bf10000\n \u003c/TASK\u003e",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: arp: Prevent overflow in arp_req_get().",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273247",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273247"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040358-CVE-2024-26733-617f@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040358-CVE-2024-26733-617f@gregkh/T"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: arp: Prevent overflow in arp_req_get()."
    },
    {
      "cve": "CVE-2024-26852",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/ipv6: avoid possible UAF in ip6_route_mpath_notify()\n\nsyzbot found another use-after-free in ip6_route_mpath_notify() [1]\n\nCommit f7225172f25a (\"net/ipv6: prevent use after free in\nip6_route_mpath_notify\") was not able to fix the root cause.\n\nWe need to defer the fib6_info_release() calls after\nip6_route_mpath_notify(), in the cleanup phase.\n\n[1]\nBUG: KASAN: slab-use-after-free in rt6_fill_node+0x1460/0x1ac0\nRead of size 4 at addr ffff88809a07fc64 by task syz-executor.2/23037\n\nCPU: 0 PID: 23037 Comm: syz-executor.2 Not tainted 6.8.0-rc4-syzkaller-01035-gea7f3cfaa588 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024\nCall Trace:\n \u003cTASK\u003e\n  __dump_stack lib/dump_stack.c:88 [inline]\n  dump_stack_lvl+0x1e7/0x2e0 lib/dump_stack.c:106\n  print_address_description mm/kasan/report.c:377 [inline]\n  print_report+0x167/0x540 mm/kasan/report.c:488\n  kasan_report+0x142/0x180 mm/kasan/report.c:601\n rt6_fill_node+0x1460/0x1ac0\n  inet6_rt_notify+0x13b/0x290 net/ipv6/route.c:6184\n  ip6_route_mpath_notify net/ipv6/route.c:5198 [inline]\n  ip6_route_multipath_add net/ipv6/route.c:5404 [inline]\n  inet6_rtm_newroute+0x1d0f/0x2300 net/ipv6/route.c:5517\n  rtnetlink_rcv_msg+0x885/0x1040 net/core/rtnetlink.c:6597\n  netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2543\n  netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline]\n  netlink_unicast+0x7ea/0x980 net/netlink/af_netlink.c:1367\n  netlink_sendmsg+0xa3b/0xd70 net/netlink/af_netlink.c:1908\n  sock_sendmsg_nosec net/socket.c:730 [inline]\n  __sock_sendmsg+0x221/0x270 net/socket.c:745\n  ____sys_sendmsg+0x525/0x7d0 net/socket.c:2584\n  ___sys_sendmsg net/socket.c:2638 [inline]\n  __sys_sendmsg+0x2b0/0x3a0 net/socket.c:2667\n do_syscall_64+0xf9/0x240\n entry_SYSCALL_64_after_hwframe+0x6f/0x77\nRIP: 0033:0x7f73dd87dda9\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f73de6550c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\nRAX: ffffffffffffffda RBX: 00007f73dd9ac050 RCX: 00007f73dd87dda9\nRDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005\nRBP: 00007f73dd8ca47a R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000006e R14: 00007f73dd9ac050 R15: 00007ffdbdeb7858\n \u003c/TASK\u003e\n\nAllocated by task 23037:\n  kasan_save_stack mm/kasan/common.c:47 [inline]\n  kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n  poison_kmalloc_redzone mm/kasan/common.c:372 [inline]\n  __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:389\n  kasan_kmalloc include/linux/kasan.h:211 [inline]\n  __do_kmalloc_node mm/slub.c:3981 [inline]\n  __kmalloc+0x22e/0x490 mm/slub.c:3994\n  kmalloc include/linux/slab.h:594 [inline]\n  kzalloc include/linux/slab.h:711 [inline]\n  fib6_info_alloc+0x2e/0xf0 net/ipv6/ip6_fib.c:155\n  ip6_route_info_create+0x445/0x12b0 net/ipv6/route.c:3758\n  ip6_route_multipath_add net/ipv6/route.c:5298 [inline]\n  inet6_rtm_newroute+0x744/0x2300 net/ipv6/route.c:5517\n  rtnetlink_rcv_msg+0x885/0x1040 net/core/rtnetlink.c:6597\n  netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2543\n  netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline]\n  netlink_unicast+0x7ea/0x980 net/netlink/af_netlink.c:1367\n  netlink_sendmsg+0xa3b/0xd70 net/netlink/af_netlink.c:1908\n  sock_sendmsg_nosec net/socket.c:730 [inline]\n  __sock_sendmsg+0x221/0x270 net/socket.c:745\n  ____sys_sendmsg+0x525/0x7d0 net/socket.c:2584\n  ___sys_sendmsg net/socket.c:2638 [inline]\n  __sys_sendmsg+0x2b0/0x3a0 net/socket.c:2667\n do_syscall_64+0xf9/0x240\n entry_SYSCALL_64_after_hwframe+0x6f/0x77\n\nFreed by task 16:\n  kasan_save_stack mm/kasan/common.c:47 [inline]\n  kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n  kasan_save_free_info+0x4e/0x60 mm/kasan/generic.c:640\n  poison_slab_object+0xa6/0xe0 m\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26852"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26852",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26852"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T"
        }
      ],
      "release_date": "2024-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()"
    },
    {
      "cve": "CVE-2024-26908",
      "cwe": {
        "id": "CWE-690",
        "name": "Unchecked Return Value to NULL Pointer Dereference"
      },
      "discovery_date": "2024-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275744"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority for the following reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86/xen: Add some null pointer checking to smp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26908"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275744",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275744"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26908",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26908"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26908",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26908"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041747-CVE-2024-26908-4690@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041747-CVE-2024-26908-4690@gregkh/T"
        }
      ],
      "release_date": "2024-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: x86/xen: Add some null pointer checking to smp.c"
    },
    {
      "cve": "CVE-2024-35960",
      "discovery_date": "2024-05-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281920"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Properly link new fs rules into the tree\n\nPreviously, add_rule_fg would only add newly created rules from the\nhandle into the tree when they had a refcount of 1. On the other hand,\ncreate_flow_handle tries hard to find and reference already existing\nidentical rules instead of creating new ones.\n\nThese two behaviors can result in a situation where create_flow_handle\n1) creates a new rule and references it, then\n2) in a subsequent step during the same handle creation references it\n   again,\nresulting in a rule with a refcount of 2 that is not linked into the\ntree, will have a NULL parent and root and will result in a crash when\nthe flow group is deleted because del_sw_hw_rule, invoked on rule\ndeletion, assumes node-\u003eparent is != NULL.\n\nThis happened in the wild, due to another bug related to incorrect\nhandling of duplicate pkt_reformat ids, which lead to the code in\ncreate_flow_handle incorrectly referencing a just-added rule in the same\nflow handle, resulting in the problem described above. Full details are\nat [1].\n\nThis patch changes add_rule_fg to add new rules without parents into\nthe tree, properly initializing them and avoiding the crash. This makes\nit more consistent with how rules are added to an FTE in\ncreate_flow_handle.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/mlx5: Properly link new fs rules into the tree",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-35960"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281920",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T"
        }
      ],
      "release_date": "2024-05-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net/mlx5: Properly link new fs rules into the tree"
    },
    {
      "cve": "CVE-2024-36020",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284400"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s Ethernet Controller XL710 family driver. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i40e: fix vf may be used uninitialized in this function warning",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36020"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284400",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284400"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36020",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36020",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36020"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the i40e module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i40e: fix vf may be used uninitialized in this function warning"
    },
    {
      "cve": "CVE-2024-36025",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284421"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix off by one in qla_edif_app_getstats()\n\nThe app_reply-\u003eelem[] array is allocated earlier in this function and it\nhas app_req.num_ports elements.  Thus this \u003e comparison needs to be \u003e= to\nprevent memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36025"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284421",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284421"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36025",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36025"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36025",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36025"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053034-CVE-2024-36025-95e0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053034-CVE-2024-36025-95e0@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()"
    },
    {
      "cve": "CVE-2024-36924",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284506"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()\n\nlpfc_worker_wake_up() calls the lpfc_work_done() routine, which takes the\nhbalock.  Thus, lpfc_worker_wake_up() should not be called while holding the\nhbalock to avoid potential deadlock.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36924"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284506",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284506"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36924",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36924"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36924",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36924"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36924-6326@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36924-6326@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()"
    },
    {
      "cve": "CVE-2024-36929",
      "cwe": {
        "id": "CWE-822",
        "name": "Untrusted Pointer Dereference"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284496"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: core: reject skb_copy(_expand) for fraglist GSO skbs\n\nSKB_GSO_FRAGLIST skbs must not be linearized, otherwise they become\ninvalid. Return NULL if such an skb is passed to skb_copy or\nskb_copy_expand, in order to prevent a crash on a potential later\ncall to skb_gso_segment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36929"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284496",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284496"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36929",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36929",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36929"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053041-CVE-2024-36929-0329@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053041-CVE-2024-36929-0329@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs"
    },
    {
      "cve": "CVE-2024-38596",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Fix data races in unix_release_sock/unix_stream_sendmsg\n\nA data-race condition has been identified in af_unix. In one data path,\nthe write function unix_release_sock() atomically writes to\nsk-\u003esk_shutdown using WRITE_ONCE. However, on the reader side,\nunix_stream_sendmsg() does not read it atomically. Consequently, this\nissue is causing the following KCSAN splat to occur:\n\n\tBUG: KCSAN: data-race in unix_release_sock / unix_stream_sendmsg\n\n\twrite (marked) to 0xffff88867256ddbb of 1 bytes by task 7270 on cpu 28:\n\tunix_release_sock (net/unix/af_unix.c:640)\n\tunix_release (net/unix/af_unix.c:1050)\n\tsock_close (net/socket.c:659 net/socket.c:1421)\n\t__fput (fs/file_table.c:422)\n\t__fput_sync (fs/file_table.c:508)\n\t__se_sys_close (fs/open.c:1559 fs/open.c:1541)\n\t__x64_sys_close (fs/open.c:1541)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tread to 0xffff88867256ddbb of 1 bytes by task 989 on cpu 14:\n\tunix_stream_sendmsg (net/unix/af_unix.c:2273)\n\t__sock_sendmsg (net/socket.c:730 net/socket.c:745)\n\t____sys_sendmsg (net/socket.c:2584)\n\t__sys_sendmmsg (net/socket.c:2638 net/socket.c:2724)\n\t__x64_sys_sendmmsg (net/socket.c:2753 net/socket.c:2750 net/socket.c:2750)\n\tx64_sys_call (arch/x86/entry/syscall_64.c:33)\n\tdo_syscall_64 (arch/x86/entry/common.c:?)\n\tentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n\tvalue changed: 0x01 -\u003e 0x03\n\nThe line numbers are related to commit dd5a440a31fa (\"Linux 6.9-rc7\").\n\nCommit e1d09c2c2f57 (\"af_unix: Fix data races around sk-\u003esk_shutdown.\")\naddressed a comparable issue in the past regarding sk-\u003esk_shutdown.\nHowever, it overlooked resolving this particular data path.\nThis patch only offending unix_stream_sendmsg() function, since the\nother reads seem to be protected by unix_state_lock() as discussed in",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38596"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38596",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38596"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4902"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.113.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.113.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.113.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...