rhsa-2024_5255
Vulnerability from csaf_redhat
Published
2024-08-13 10:53
Modified
2024-09-18 18:59
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw amd: Return Address Predictor vulnerability leading to information disclosure (AMD-SN-7005,CVE-2023-20569,RAS) * kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585) * kernel: tls: handle backlogging of crypto requests (CVE-2024-26584) * kernel: tls: race between async notify and socket close (CVE-2024-26583) * kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448) * kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627) * kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610) * kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640) * kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats (CVE-2024-26686) * kernel: ext4: fix double-free of blocks due to wrong extents moved_len (CVE-2024-26704) * kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (CVE-2024-26773) * kernel: arp: Prevent overflow in arp_req_get(). (CVE-2024-26733) * kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (CVE-2024-26870) * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982) * kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852) * kernel: tcp: properly terminate timers for kernel sockets (CVE-2024-35910) * kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000) * kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020) * kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971) * kernel: net/mlx5: Discard command completions in internal error (CVE-2024-38555) * kernel: net: bridge: xmit: make sure we have at least eth header len bytes (CVE-2024-38538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (AMD-SN-7005,CVE-2023-20569,RAS)\n\n* kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585)\n\n* kernel: tls: handle backlogging of crypto requests (CVE-2024-26584)\n\n* kernel: tls: race between async notify and socket close (CVE-2024-26583)\n\n* kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448)\n\n* kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)\n\n* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)\n\n* kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640)\n\n* kernel: fs/proc: do_task_stat: use sig-\u003estats_lock to gather the threads/children stats (CVE-2024-26686)\n\n* kernel: ext4: fix double-free of blocks due to wrong extents moved_len (CVE-2024-26704)\n\n* kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (CVE-2024-26773)\n\n* kernel: arp: Prevent overflow in arp_req_get(). (CVE-2024-26733)\n\n* kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (CVE-2024-26870)\n\n* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)\n\n* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852)\n\n* kernel: tcp: properly terminate timers for kernel sockets (CVE-2024-35910)\n\n* kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000)\n\n* kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020)\n\n* kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)\n\n* kernel: net/mlx5: Discard command completions in internal error (CVE-2024-38555)\n\n* kernel: net: bridge: xmit: make sure we have at least eth header len bytes (CVE-2024-38538)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5255",
        "url": "https://access.redhat.com/errata/RHSA-2024:5255"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2207625",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
      },
      {
        "category": "external",
        "summary": "2265517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
      },
      {
        "category": "external",
        "summary": "2265519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
      },
      {
        "category": "external",
        "summary": "2265520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
      },
      {
        "category": "external",
        "summary": "2265653",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265653"
      },
      {
        "category": "external",
        "summary": "2267509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267509"
      },
      {
        "category": "external",
        "summary": "2270080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
      },
      {
        "category": "external",
        "summary": "2270100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270100"
      },
      {
        "category": "external",
        "summary": "2273109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273109"
      },
      {
        "category": "external",
        "summary": "2273174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273174"
      },
      {
        "category": "external",
        "summary": "2273236",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273236"
      },
      {
        "category": "external",
        "summary": "2273247",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273247"
      },
      {
        "category": "external",
        "summary": "2275711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275711"
      },
      {
        "category": "external",
        "summary": "2277238",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277238"
      },
      {
        "category": "external",
        "summary": "2278337",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
      },
      {
        "category": "external",
        "summary": "2281257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
      },
      {
        "category": "external",
        "summary": "2281641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281641"
      },
      {
        "category": "external",
        "summary": "2281968",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281968"
      },
      {
        "category": "external",
        "summary": "2284400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284400"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "external",
        "summary": "2293444",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293444"
      },
      {
        "category": "external",
        "summary": "2293461",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293461"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5255.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-18T18:59:12+00:00",
      "generator": {
        "date": "2024-09-18T18:59:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5255",
      "initial_release_date": "2024-08-13T10:53:53+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T10:53:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-26T13:43:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T18:59:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
                  "product_id": "CRB-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "perf-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.67.1.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "perf-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.67.1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "perf-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.67.1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "bpftool-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "perf-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.67.1.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.67.1.el8_8.src",
                "product": {
                  "name": "kernel-0:4.18.0-477.67.1.el8_8.src",
                  "product_id": "kernel-0:4.18.0-477.67.1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.67.1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.67.1.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.67.1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.src",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-48627",
      "cwe": {
        "id": "CWE-1260",
        "name": "Improper Handling of Overlap Between Protected Memory Ranges"
      },
      "discovery_date": "2024-03-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267509"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s virtual terminal driver which causes a memory overlapping copy to occur, this overlapping copy can lead to data corruption and could potentially allow an attacker interacting with a virtual terminal to corrupt or expose system memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vt: fix memory overlapping when deleting chars in the buffer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48627"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267509",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267509"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48627",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48627",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48627"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2022-48627-c7bf@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2022-48627-c7bf@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: vt: fix memory overlapping when deleting chars in the buffer"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Johannes Wikner",
            "Dani\u00ebl Trujillo",
            "Kaveh Razavi"
          ],
          "organization": "ETH Zurich"
        }
      ],
      "cve": "CVE-2023-20569",
      "discovery_date": "2023-05-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2207625"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "amd: Return Address Predictor vulnerability leading to information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2207625",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7049120",
          "url": "https://access.redhat.com/solutions/7049120"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
          "url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
        }
      ],
      "release_date": "2023-08-08T11:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "amd: Return Address Predictor vulnerability leading to information disclosure"
    },
    {
      "cve": "CVE-2023-52448",
      "discovery_date": "2024-02-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265653"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel when accessing the rgd-\u003erd_rgl in the gfs2_rgrp_dump() function. This issue may lead to a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52448"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265653",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265653"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52448"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022255-CVE-2023-52448-7bf2@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022255-CVE-2023-52448-7bf2@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump"
    },
    {
      "cve": "CVE-2023-52610",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270080"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw and potential kernel crash were found in the Linux kernel\u2019s Conntrack module. This issue occurs when Conntrack is being used by a local user for a specific configuration, and both fragmented packets are received remotely and out of order. This flaw allows a local or remote user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270080",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the Conntrack module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags"
    },
    {
      "cve": "CVE-2024-26583",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-02-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265520"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread that calls recvmsg/sendmsg may exit as soon as the async crypto handler calls complete(); any code past that point risks touching already freed data. This could lead to a use-after-free issue and a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tls: race between async notify and socket close",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26583"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265520",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265520"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26583",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tls: race between async notify and socket close"
    },
    {
      "cve": "CVE-2024-26584",
      "cwe": {
        "id": "CWE-393",
        "name": "Return of Wrong Status Code"
      },
      "discovery_date": "2024-02-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265519"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the tls subsystem of the Linux kernel. When setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on requests to the crypto API, crypto_aead_encrypt and crypto_aead_decrypt functions can return  -EBUSY instead of -EINPROGRESS in valid situations. This issue could lead to undefined behavior and a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tls: handle backlogging of crypto requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755). Because exploitation of this flaw requires either control of system parameters related to cryptography or the ability to generate a significant amount of network traffic to the system, Red Hat assesses the impact of this vulnerability as Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26584"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265519",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265519"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26584",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26584"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: tls: handle backlogging of crypto requests"
    },
    {
      "cve": "CVE-2024-26585",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-02-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition vulnerability was found in the tls subsystem of the Linux kernel. The submitting thread (recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete(), which could lead to undefined behavior and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tls: race between tx work scheduling and socket close",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include kernel TLS support (upstream commit 3c4d755).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26585"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26585",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26585"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "No current mitigation is available for this vulnerability. Please make sure to have kernel up-to-date as soon as the patches are available to make sure the flaw mitigated.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tls: race between tx work scheduling and socket close"
    },
    {
      "cve": "CVE-2024-26640",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux Kernel where rx zerocopy feature allowed mapping of pages owned by the filesystem, leading to potential system panic which is caused by the lack of sanity checks to rx zerocopy. A local authenticated attacker could exploit this vulnerability to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: add sanity checks to rx zerocopy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26640"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26640",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26640",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26640"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-11-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-11-lee@kernel.org/T"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: add sanity checks to rx zerocopy"
    },
    {
      "cve": "CVE-2024-26686",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/proc: do_task_stat: use sig-\u003estats_lock to gather the threads/children stats\n\nlock_task_sighand() can trigger a hard lockup.  If NR_CPUS threads call\ndo_task_stat() at the same time and the process has NR_THREADS, it will\nspin with irqs disabled O(NR_CPUS * NR_THREADS) time.\n\nChange do_task_stat() to use sig-\u003estats_lock to gather the statistics\noutside of -\u003esiglock protected section, in the likely case this code will\nrun lockless.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs/proc: do_task_stat: use sig-\u003estats_lock to gather the threads/children stats",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26686"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26686",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26686",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26686"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2024-26686-b22f@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2024-26686-b22f@gregkh/T"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: fs/proc: do_task_stat: use sig-\u003estats_lock to gather the threads/children stats"
    },
    {
      "cve": "CVE-2024-26704",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273174"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix double-free of blocks due to wrong extents moved_len\n\nIn ext4_move_extents(), moved_len is only updated when all moves are\nsuccessfully executed, and only discards orig_inode and donor_inode\npreallocations when moved_len is not zero. When the loop fails to exit\nafter successfully moving some extents, moved_len is not updated and\nremains at 0, so it does not discard the preallocations.\n\nIf the moved extents overlap with the preallocated extents, the\noverlapped extents are freed twice in ext4_mb_release_inode_pa() and\next4_process_freed_data() (as described in commit 94d7c16cbbbd (\"ext4:\nFix double-free of blocks with EXT4_IOC_MOVE_EXT\")), and bb_free is\nincremented twice. Hence when trim is executed, a zero-division bug is\ntriggered in mb_update_avg_fragment_size() because bb_free is not zero\nand bb_fragments is zero.\n\nTherefore, update move_len after each extent move to avoid the issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: fix double-free of blocks due to wrong extents moved_len",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as a moderate because this issue could lead to ext4 file system crashes or undefined behavior on the system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26704"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273174",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273174"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26704",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26704",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26704"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040340-CVE-2024-26704-a082@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040340-CVE-2024-26704-a082@gregkh/T"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ext4: fix double-free of blocks due to wrong extents moved_len"
    },
    {
      "cve": "CVE-2024-26733",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273247"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narp: Prevent overflow in arp_req_get().\n\nsyzkaller reported an overflown write in arp_req_get(). [0]\n\nWhen ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour\nentry and copies neigh-\u003eha to struct arpreq.arp_ha.sa_data.\n\nThe arp_ha here is struct sockaddr, not struct sockaddr_storage, so\nthe sa_data buffer is just 14 bytes.\n\nIn the splat below, 2 bytes are overflown to the next int field,\narp_flags.  We initialise the field just after the memcpy(), so it\u0027s\nnot a problem.\n\nHowever, when dev-\u003eaddr_len is greater than 22 (e.g. MAX_ADDR_LEN),\narp_netmask is overwritten, which could be set as htonl(0xFFFFFFFFUL)\nin arp_ioctl() before calling arp_req_get().\n\nTo avoid the overflow, let\u0027s limit the max length of memcpy().\n\nNote that commit b5f0de6df6dc (\"net: dev: Convert sa_data to flexible\narray in struct sockaddr\") just silenced syzkaller.\n\n[0]:\nmemcpy: detected field-spanning write (size 16) of single field \"r-\u003earp_ha.sa_data\" at net/ipv4/arp.c:1128 (size 14)\nWARNING: CPU: 0 PID: 144638 at net/ipv4/arp.c:1128 arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nModules linked in:\nCPU: 0 PID: 144638 Comm: syz-executor.4 Not tainted 6.1.74 #31\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014\nRIP: 0010:arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nCode: fd ff ff e8 41 42 de fb b9 0e 00 00 00 4c 89 fe 48 c7 c2 20 6d ab 87 48 c7 c7 80 6d ab 87 c6 05 25 af 72 04 01 e8 5f 8d ad fb \u003c0f\u003e 0b e9 6c fd ff ff e8 13 42 de fb be 03 00 00 00 4c 89 e7 e8 a6\nRSP: 0018:ffffc900050b7998 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88803a815000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8641a44a RDI: 0000000000000001\nRBP: ffffc900050b7a98 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 203a7970636d656d R12: ffff888039c54000\nR13: 1ffff92000a16f37 R14: ffff88803a815084 R15: 0000000000000010\nFS:  00007f172bf306c0(0000) GS:ffff88805aa00000(0000) knlGS:0000000000000000\nCS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f172b3569f0 CR3: 0000000057f12005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n arp_ioctl+0x33f/0x4b0 net/ipv4/arp.c:1261\n inet_ioctl+0x314/0x3a0 net/ipv4/af_inet.c:981\n sock_do_ioctl+0xdf/0x260 net/socket.c:1204\n sock_ioctl+0x3ef/0x650 net/socket.c:1321\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x18e/0x220 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x37/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x64/0xce\nRIP: 0033:0x7f172b262b8d\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f172bf300b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007f172b3abf80 RCX: 00007f172b262b8d\nRDX: 0000000020000000 RSI: 0000000000008954 RDI: 0000000000000003\nRBP: 00007f172b2d3493 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007f172b3abf80 R15: 00007f172bf10000\n \u003c/TASK\u003e",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: arp: Prevent overflow in arp_req_get().",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273247",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273247"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040358-CVE-2024-26733-617f@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040358-CVE-2024-26733-617f@gregkh/T"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: arp: Prevent overflow in arp_req_get()."
    },
    {
      "cve": "CVE-2024-26773",
      "cwe": {
        "id": "CWE-229",
        "name": "Improper Handling of Values"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273236"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()\n\nDetermine if the group block bitmap is corrupted before using ac_b_ex in\next4_mb_try_best_found() to avoid allocating blocks from a group with a\ncorrupted block bitmap in the following concurrency and making the\nsituation worse.\n\next4_mb_regular_allocator\n  ext4_lock_group(sb, group)\n  ext4_mb_good_group\n   // check if the group bbitmap is corrupted\n  ext4_mb_complex_scan_group\n   // Scan group gets ac_b_ex but doesn\u0027t use it\n  ext4_unlock_group(sb, group)\n                           ext4_mark_group_bitmap_corrupted(group)\n                           // The block bitmap was corrupted during\n                           // the group unlock gap.\n  ext4_mb_try_best_found\n    ext4_lock_group(ac-\u003eac_sb, group)\n    ext4_mb_use_best_found\n      mb_mark_used\n      // Allocating blocks in block bitmap corrupted group",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273236",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273236"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26773"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024040308-CVE-2024-26773-a314@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024040308-CVE-2024-26773-a314@gregkh/T"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()"
    },
    {
      "cve": "CVE-2024-26870",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275711"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A system error can be reliably replicated with specific filesystem settings, allowing an attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26870"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275711",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275711"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26870",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26870",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26870"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041738-CVE-2024-26870-7aea@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041738-CVE-2024-26870-7aea@gregkh/T"
        }
      ],
      "release_date": "2024-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102"
    },
    {
      "cve": "CVE-2024-26982",
      "discovery_date": "2024-05-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2278337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSquashfs: check the inode number is not the invalid value of zero\n\nSyskiller has produced an out of bounds access in fill_meta_index().\n\nThat out of bounds access is ultimately caused because the inode\nhas an inode number with the invalid value of zero, which was not checked.\n\nThe reason this causes the out of bounds access is due to following\nsequence of events:\n\n1. Fill_meta_index() is called to allocate (via empty_meta_index())\n   and fill a metadata index.  It however suffers a data read error\n   and aborts, invalidating the newly returned empty metadata index.\n   It does this by setting the inode number of the index to zero,\n   which means unused (zero is not a valid inode number).\n\n2. When fill_meta_index() is subsequently called again on another\n   read operation, locate_meta_index() returns the previous index\n   because it matches the inode number of 0.  Because this index\n   has been returned it is expected to have been filled, and because\n   it hasn\u0027t been, an out of bounds access is performed.\n\nThis patch adds a sanity check which checks that the inode number\nis not zero when the inode is created and returns -EINVAL if it is.\n\n[phillip@squashfs.org.uk: whitespace fix]\n  Link: https://lkml.kernel.org/r/20240409204723.446925-1-phillip@squashfs.org.uk",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Squashfs: check the inode number is not the invalid value of zero",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26982"
        },
        {
          "category": "external",
          "summary": "RHBZ#2278337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26982",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26982"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T"
        }
      ],
      "release_date": "2024-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Squashfs: check the inode number is not the invalid value of zero"
    },
    {
      "cve": "CVE-2024-35852",
      "discovery_date": "2024-05-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work\n\nThe rehash delayed work is rescheduled with a delay if the number of\ncredits at end of the work is not negative as supposedly it means that\nthe migration ended. Otherwise, it is rescheduled immediately.\n\nAfter \"mlxsw: spectrum_acl_tcam: Fix possible use-after-free during\nrehash\" the above is no longer accurate as a non-negative number of\ncredits is no longer indicative of the migration being done. It can also\nhappen if the work encountered an error in which case the migration will\nresume the next time the work is scheduled.\n\nThe significance of the above is that it is possible for the work to be\npending and associated with hints that were allocated when the migration\nstarted. This leads to the hints being leaked [1] when the work is\ncanceled while pending as part of ACL region dismantle.\n\nFix by freeing the hints if hints are associated with a work that was\ncanceled while pending.\n\nBlame the original commit since the reliance on not having a pending\nwork associated with hints is fragile.\n\n[1]\nunreferenced object 0xffff88810e7c3000 (size 256):\n  comm \"kworker/0:16\", pid 176, jiffies 4295460353\n  hex dump (first 32 bytes):\n    00 30 95 11 81 88 ff ff 61 00 00 00 00 00 00 80  .0......a.......\n    00 00 61 00 40 00 00 00 00 00 00 00 04 00 00 00  ..a.@...........\n  backtrace (crc 2544ddb9):\n    [\u003c00000000cf8cfab3\u003e] kmalloc_trace+0x23f/0x2a0\n    [\u003c000000004d9a1ad9\u003e] objagg_hints_get+0x42/0x390\n    [\u003c000000000b143cf3\u003e] mlxsw_sp_acl_erp_rehash_hints_get+0xca/0x400\n    [\u003c0000000059bdb60a\u003e] mlxsw_sp_acl_tcam_vregion_rehash_work+0x868/0x1160\n    [\u003c00000000e81fd734\u003e] process_one_work+0x59c/0xf20\n    [\u003c00000000ceee9e81\u003e] worker_thread+0x799/0x12c0\n    [\u003c00000000bda6fe39\u003e] kthread+0x246/0x300\n    [\u003c0000000070056d23\u003e] ret_from_fork+0x34/0x70\n    [\u003c00000000dea2b93e\u003e] ret_from_fork_asm+0x1a/0x30",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-35852"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
        }
      ],
      "release_date": "2024-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
    },
    {
      "cve": "CVE-2024-35910",
      "discovery_date": "2024-05-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281641"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: properly terminate timers for kernel sockets\n\nWe had various syzbot reports about tcp timers firing after\nthe corresponding netns has been dismantled.\n\nFortunately Josef Bacik could trigger the issue more often,\nand could test a patch I wrote two years ago.\n\nWhen TCP sockets are closed, we call inet_csk_clear_xmit_timers()\nto \u0027stop\u0027 the timers.\n\ninet_csk_clear_xmit_timers() can be called from any context,\nincluding when socket lock is held.\nThis is the reason it uses sk_stop_timer(), aka del_timer().\nThis means that ongoing timers might finish much later.\n\nFor user sockets, this is fine because each running timer\nholds a reference on the socket, and the user socket holds\na reference on the netns.\n\nFor kernel sockets, we risk that the netns is freed before\ntimer can complete, because kernel sockets do not hold\nreference on the netns.\n\nThis patch adds inet_csk_clear_xmit_timers_sync() function\nthat using sk_stop_timer_sync() to make sure all timers\nare terminated before the kernel socket is released.\nModules using kernel sockets close them in their netns exit()\nhandler.\n\nAlso add sock_not_owned_by_me() helper to get LOCKDEP\nsupport : inet_csk_clear_xmit_timers_sync() must not be called\nwhile socket lock is held.\n\nIt is very possible we can revert in the future commit\n3a58f13a881e (\"net: rds: acquire refcount on TCP sockets\")\nwhich attempted to solve the issue in rds only.\n(net/smc/af_smc.c and net/mptcp/subflow.c have similar code)\n\nWe probably can remove the check_net() tests from\ntcp_out_of_resources() and __tcp_close() in the future.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: properly terminate timers for kernel sockets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-35910"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281641",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281641"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35910",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35910",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35910"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024051955-CVE-2024-35910-5f95@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024051955-CVE-2024-35910-5f95@gregkh/T"
        }
      ],
      "release_date": "2024-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: properly terminate timers for kernel sockets"
    },
    {
      "cve": "CVE-2024-36000",
      "discovery_date": "2024-05-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281968"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/hugetlb: fix missing hugetlb_lock for resv uncharge\n\nThere is a recent report on UFFDIO_COPY over hugetlb:\n\nhttps://lore.kernel.org/all/000000000000ee06de0616177560@google.com/\n\n350:\tlockdep_assert_held(\u0026hugetlb_lock);\n\nShould be an issue in hugetlb but triggered in an userfault context, where\nit goes into the unlikely path where two threads modifying the resv map\ntogether.  Mike has a fix in that path for resv uncharge but it looks like\nthe locking criteria was overlooked: hugetlb_cgroup_uncharge_folio_rsvd()\nwill update the cgroup pointer, so it requires to be called with the lock\nheld.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36000"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281968",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281968"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36000",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36000",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36000"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052023-CVE-2024-36000-cfc4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052023-CVE-2024-36000-cfc4@gregkh/T"
        }
      ],
      "release_date": "2024-05-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge"
    },
    {
      "cve": "CVE-2024-36020",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284400"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s Ethernet Controller XL710 family driver. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i40e: fix vf may be used uninitialized in this function warning",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36020"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284400",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284400"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36020",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36020",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36020"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the i40e module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i40e: fix vf may be used uninitialized in this function warning"
    },
    {
      "cve": "CVE-2024-36886",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2277238"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free (UAF) flaw exists in the Linux Kernel within the reassembly of fragmented TIPC messages, specifically in the tipc_buf_append() function. The issue results due to a lack of checks in the error handling cleanup and can trigger a UAF on \"struct sk_buff\", which may lead to remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TIPC message reassembly use-after-free remote code execution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While the TIPC module is not loaded by default, this flaw might be used as one in a series of attacks. For that reason, and because of the possibility of remote code execution on systems where this module has been loaded, Red Hat assesses the impact of this flaw as Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36886"
        },
        {
          "category": "external",
          "summary": "RHBZ#2277238",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277238"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36886",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36886",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36886"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/",
          "url": "https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u"
        }
      ],
      "release_date": "2024-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "The TIPC module is not automatically loaded in default configurations. When required, administrative privileges are required to explicitly load this module.\nTo determine if the TIPC module is loaded, use the following command:\n# grep tipc /proc/modules\nLook for output similar to the following:\ntipc 479232 0 - Live 0xffffffffc1ba5000\nip6_udp_tunnel 16384 1 tipc, Live 0xffffffffc1b9b000\nudp_tunnel 32768 1 tipc, Live 0xffffffffc1b8b000\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: TIPC message reassembly use-after-free remote code execution vulnerability"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    },
    {
      "cve": "CVE-2024-38538",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293461"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: xmit: make sure we have at least eth header len bytes\n\nsyzbot triggered an uninit value[1] error in bridge device\u0027s xmit path\nby sending a short (less than ETH_HLEN bytes) skb. To fix it check if\nwe can actually pull that amount instead of assuming.\n\nTested with dropwatch:\n drop at: br_dev_xmit+0xb93/0x12d0 [bridge] (0xffffffffc06739b3)\n origin: software\n timestamp: Mon May 13 11:31:53 2024 778214037 nsec\n protocol: 0x88a8\n length: 2\n original length: 2\n drop reason: PKT_TOO_SMALL\n\n[1]\nBUG: KMSAN: uninit-value in br_dev_xmit+0x61d/0x1cb0 net/bridge/br_device.c:65\n br_dev_xmit+0x61d/0x1cb0 net/bridge/br_device.c:65\n __netdev_start_xmit include/linux/netdevice.h:4903 [inline]\n netdev_start_xmit include/linux/netdevice.h:4917 [inline]\n xmit_one net/core/dev.c:3531 [inline]\n dev_hard_start_xmit+0x247/0xa20 net/core/dev.c:3547\n __dev_queue_xmit+0x34db/0x5350 net/core/dev.c:4341\n dev_queue_xmit include/linux/netdevice.h:3091 [inline]\n __bpf_tx_skb net/core/filter.c:2136 [inline]\n __bpf_redirect_common net/core/filter.c:2180 [inline]\n __bpf_redirect+0x14a6/0x1620 net/core/filter.c:2187\n ____bpf_clone_redirect net/core/filter.c:2460 [inline]\n bpf_clone_redirect+0x328/0x470 net/core/filter.c:2432\n ___bpf_prog_run+0x13fe/0xe0f0 kernel/bpf/core.c:1997\n __bpf_prog_run512+0xb5/0xe0 kernel/bpf/core.c:2238\n bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline]\n __bpf_prog_run include/linux/filter.h:657 [inline]\n bpf_prog_run include/linux/filter.h:664 [inline]\n bpf_test_run+0x499/0xc30 net/bpf/test_run.c:425\n bpf_prog_test_run_skb+0x14ea/0x1f20 net/bpf/test_run.c:1058\n bpf_prog_test_run+0x6b7/0xad0 kernel/bpf/syscall.c:4269\n __sys_bpf+0x6aa/0xd90 kernel/bpf/syscall.c:5678\n __do_sys_bpf kernel/bpf/syscall.c:5767 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5765 [inline]\n __x64_sys_bpf+0xa0/0xe0 kernel/bpf/syscall.c:5765\n x64_sys_call+0x96b/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:322\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: bridge: xmit: make sure we have at least eth header len bytes",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38538"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293461",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293461"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38538"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38538-e28a@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38538-e28a@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: bridge: xmit: make sure we have at least eth header len bytes"
    },
    {
      "cve": "CVE-2024-38555",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293444"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Discard command completions in internal error\n\nFix use after free when FW completion arrives while device is in\ninternal error state. Avoid calling completion handler in this case,\nsince the device will flush the command interface and trigger all\ncompletions manually.\n\nKernel log:\n------------[ cut here ]------------\nrefcount_t: underflow; use-after-free.\n...\nRIP: 0010:refcount_warn_saturate+0xd8/0xe0\n...\nCall Trace:\n\u003cIRQ\u003e\n? __warn+0x79/0x120\n? refcount_warn_saturate+0xd8/0xe0\n? report_bug+0x17c/0x190\n? handle_bug+0x3c/0x60\n? exc_invalid_op+0x14/0x70\n? asm_exc_invalid_op+0x16/0x20\n? refcount_warn_saturate+0xd8/0xe0\ncmd_ent_put+0x13b/0x160 [mlx5_core]\nmlx5_cmd_comp_handler+0x5f9/0x670 [mlx5_core]\ncmd_comp_notifier+0x1f/0x30 [mlx5_core]\nnotifier_call_chain+0x35/0xb0\natomic_notifier_call_chain+0x16/0x20\nmlx5_eq_async_int+0xf6/0x290 [mlx5_core]\nnotifier_call_chain+0x35/0xb0\natomic_notifier_call_chain+0x16/0x20\nirq_int_handler+0x19/0x30 [mlx5_core]\n__handle_irq_event_percpu+0x4b/0x160\nhandle_irq_event+0x2e/0x80\nhandle_edge_irq+0x98/0x230\n__common_interrupt+0x3b/0xa0\ncommon_interrupt+0x7b/0xa0\n\u003c/IRQ\u003e\n\u003cTASK\u003e\nasm_common_interrupt+0x22/0x40",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/mlx5: Discard command completions in internal error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.67.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38555"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293444",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293444"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38555"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061952-CVE-2024-38555-aefb@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061952-CVE-2024-38555-aefb@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.67.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.67.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.67.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net/mlx5: Discard command completions in internal error"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...