rhsa-2024_5281
Vulnerability from csaf_redhat
Published
2024-08-13 15:09
Modified
2024-09-18 18:57
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001) * kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439) * kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448) * kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637) * kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823) * kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852) * kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385) * kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311) * kernel: proc/vmcore: fix clearing user buffer by properly using clear_user() (CVE-2021-47566) * kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017) * kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971) * kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502) * kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885) * kernel: NFSD: Fix the behavior of READ near OFFSET_MAX (CVE-2022-48827) * kernel: NFSD: Fix ia_size underflow (CVE-2022-48828) * kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (CVE-2022-48829) * kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090) * kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)\n\n* kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)\n\n* kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448)\n\n* kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637)\n\n* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852)\n\n* kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385)\n\n* kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)\n\n* kernel: proc/vmcore: fix clearing user buffer by properly using clear_user() (CVE-2021-47566)\n\n* kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)\n\n* kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)\n\n* kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)\n\n* kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885)\n\n* kernel: NFSD: Fix the behavior of READ near OFFSET_MAX (CVE-2022-48827)\n\n* kernel: NFSD: Fix ia_size underflow (CVE-2022-48828)\n\n* kernel: NFSD: Fix NFSv3 SETATTR/CREATE\u0026#39;s handling of large file sizes (CVE-2022-48829)\n\n* kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)\n\n* kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5281",
        "url": "https://access.redhat.com/errata/RHSA-2024:5281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2258875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
      },
      {
        "category": "external",
        "summary": "2265271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265271"
      },
      {
        "category": "external",
        "summary": "2265653",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265653"
      },
      {
        "category": "external",
        "summary": "2277831",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277831"
      },
      {
        "category": "external",
        "summary": "2278989",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
      },
      {
        "category": "external",
        "summary": "2281257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
      },
      {
        "category": "external",
        "summary": "2282355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
      },
      {
        "category": "external",
        "summary": "2282471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
      },
      {
        "category": "external",
        "summary": "2283463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283463"
      },
      {
        "category": "external",
        "summary": "2284417",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "external",
        "summary": "2297474",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
      },
      {
        "category": "external",
        "summary": "2297730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297730"
      },
      {
        "category": "external",
        "summary": "2298166",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298166"
      },
      {
        "category": "external",
        "summary": "2298167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298167"
      },
      {
        "category": "external",
        "summary": "2298168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298168"
      },
      {
        "category": "external",
        "summary": "2299240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
      },
      {
        "category": "external",
        "summary": "2299336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5281.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-18T18:57:17+00:00",
      "generator": {
        "date": "2024-09-18T18:57:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5281",
      "initial_release_date": "2024-08-13T15:09:30+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T15:09:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-26T13:41:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T18:57:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.118.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.118.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.118.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.118.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.118.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.118.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.118.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.118.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.118.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.118.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-47311",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: qcom/emac: fix UAF in emac_remove",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47311"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: qcom/emac: fix UAF in emac_remove"
    },
    {
      "cve": "CVE-2021-47385",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282355"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field\n\nIf driver read val value sufficient for\n(val \u0026 0x08) \u0026\u0026 (!(val \u0026 0x80)) \u0026\u0026 ((val \u0026 0x7) == ((val \u003e\u003e 4) \u0026 0x7))\nfrom device then Null pointer dereference occurs.\n(It is possible if tmp = 0b0xyz1xyz, where same literals mean same numbers)\nAlso lm75[] does not serve a purpose anymore after switching to\ndevm_i2c_new_dummy_device() in w83791d_detect_subclients().\n\nThe patch fixes possible NULL pointer dereference by removing lm75[].\n\nFound by Linux Driver Verification project (linuxtesting.org).\n\n[groeck: Dropped unnecessary continuation lines, fixed multipline alignment]",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as a moderate severity because it can cause crashes and operational disruptions, it does not expose sensitive information or allow unauthorized access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47385"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282355",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282355"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47385"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field"
    },
    {
      "cve": "CVE-2021-47566",
      "cwe": {
        "id": "CWE-501",
        "name": "Trust Boundary Violation"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nproc/vmcore: fix clearing user buffer by properly using clear_user()\n\nTo clear a user buffer we cannot simply use memset, we have to use\nclear_user().  With a virtio-mem device that registers a vmcore_cb and\nhas some logically unplugged memory inside an added Linux memory block,\nI can easily trigger a BUG by copying the vmcore via \"cp\":\n\n  systemd[1]: Starting Kdump Vmcore Save Service...\n  kdump[420]: Kdump is using the default log level(3).\n  kdump[453]: saving to /sysroot/var/crash/127.0.0.1-2021-11-11-14:59:22/\n  kdump[458]: saving vmcore-dmesg.txt to /sysroot/var/crash/127.0.0.1-2021-11-11-14:59:22/\n  kdump[465]: saving vmcore-dmesg.txt complete\n  kdump[467]: saving vmcore\n  BUG: unable to handle page fault for address: 00007f2374e01000\n  #PF: supervisor write access in kernel mode\n  #PF: error_code(0x0003) - permissions violation\n  PGD 7a523067 P4D 7a523067 PUD 7a528067 PMD 7a525067 PTE 800000007048f867\n  Oops: 0003 [#1] PREEMPT SMP NOPTI\n  CPU: 0 PID: 468 Comm: cp Not tainted 5.15.0+ #6\n  Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.14.0-27-g64f37cc530f1-prebuilt.qemu.org 04/01/2014\n  RIP: 0010:read_from_oldmem.part.0.cold+0x1d/0x86\n  Code: ff ff ff e8 05 ff fe ff e9 b9 e9 7f ff 48 89 de 48 c7 c7 38 3b 60 82 e8 f1 fe fe ff 83 fd 08 72 3c 49 8d 7d 08 4c 89 e9 89 e8 \u003c49\u003e c7 45 00 00 00 00 00 49 c7 44 05 f8 00 00 00 00 48 83 e7 f81\n  RSP: 0018:ffffc9000073be08 EFLAGS: 00010212\n  RAX: 0000000000001000 RBX: 00000000002fd000 RCX: 00007f2374e01000\n  RDX: 0000000000000001 RSI: 00000000ffffdfff RDI: 00007f2374e01008\n  RBP: 0000000000001000 R08: 0000000000000000 R09: ffffc9000073bc50\n  R10: ffffc9000073bc48 R11: ffffffff829461a8 R12: 000000000000f000\n  R13: 00007f2374e01000 R14: 0000000000000000 R15: ffff88807bd421e8\n  FS:  00007f2374e12140(0000) GS:ffff88807f000000(0000) knlGS:0000000000000000\n  CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n  CR2: 00007f2374e01000 CR3: 000000007a4aa000 CR4: 0000000000350eb0\n  Call Trace:\n   read_vmcore+0x236/0x2c0\n   proc_reg_read+0x55/0xa0\n   vfs_read+0x95/0x190\n   ksys_read+0x4f/0xc0\n   do_syscall_64+0x3b/0x90\n   entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nSome x86-64 CPUs have a CPU feature called \"Supervisor Mode Access\nPrevention (SMAP)\", which is used to detect wrong access from the kernel\nto user buffers like this: SMAP triggers a permissions violation on\nwrong access.  In the x86-64 variant of clear_user(), SMAP is properly\nhandled via clac()+stac().\n\nTo fix, properly use clear_user() when we\u0027re dealing with a user buffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: proc/vmcore: fix clearing user buffer by properly using clear_user()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47566"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47566"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052453-CVE-2021-47566-12b8@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052453-CVE-2021-47566-12b8@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: proc/vmcore: fix clearing user buffer by properly using clear_user()"
    },
    {
      "cve": "CVE-2022-48637",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2277831"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt: prevent skb UAF after handing over to PTP worker\n\nWhen reading the timestamp is required bnxt_tx_int() hands\nover the ownership of the completed skb to the PTP worker.\nThe skb should not be used afterwards, as the worker may\nrun before the rest of our code and free the skb, leading\nto a use-after-free.\n\nSince dev_kfree_skb_any() accepts NULL make the loss of\nownership more obvious and set skb to NULL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bnxt: prevent skb UAF after handing over to PTP worker",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2277831",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277831"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48637"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024042855-CVE-2022-48637-d149@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024042855-CVE-2022-48637-d149@gregkh/T"
        }
      ],
      "release_date": "2024-04-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bnxt: prevent skb UAF after handing over to PTP worker"
    },
    {
      "cve": "CVE-2022-48827",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2024-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298166"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix the behavior of READ near OFFSET_MAX\n\nDan Aloni reports:\n\u003e Due to commit 8cfb9015280d (\"NFS: Always provide aligned buffers to\n\u003e the RPC read layers\") on the client, a read of 0xfff is aligned up\n\u003e to server rsize of 0x1000.\n\u003e\n\u003e As a result, in a test where the server has a file of size\n\u003e 0x7fffffffffffffff, and the client tries to read from the offset\n\u003e 0x7ffffffffffff000, the read causes loff_t overflow in the server\n\u003e and it returns an NFS code of EINVAL to the client. The client as\n\u003e a result indefinitely retries the request.\n\nThe Linux NFS client does not handle NFS?ERR_INVAL, even though all\nNFS specifications permit servers to return that status code for a\nREAD.\n\nInstead of NFS?ERR_INVAL, have out-of-range READ requests succeed\nand return a short result. Set the EOF flag in the result to prevent\nthe client from retrying the READ request. This behavior appears to\nbe consistent with Solaris NFS servers.\n\nNote that NFSv3 and NFSv4 use u64 offset values on the wire. These\nmust be converted to loff_t internally before use -- an implicit\ntype cast is not adequate for this purpose. Otherwise VFS checks\nagainst sb-\u003es_maxbytes do not work properly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFSD: Fix the behavior of READ near OFFSET_MAX",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48827"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298166",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298166"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48827",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48827"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48827",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48827"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071652-CVE-2022-48827-f95b@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071652-CVE-2022-48827-f95b@gregkh/T"
        }
      ],
      "release_date": "2024-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NFSD: Fix the behavior of READ near OFFSET_MAX"
    },
    {
      "cve": "CVE-2022-48828",
      "discovery_date": "2024-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix ia_size underflow\n\niattr::ia_size is a loff_t, which is a signed 64-bit type. NFSv3 and\nNFSv4 both define file size as an unsigned 64-bit type. Thus there\nis a range of valid file size values an NFS client can send that is\nalready larger than Linux can handle.\n\nCurrently decode_fattr4() dumps a full u64 value into ia_size. If\nthat value happens to be larger than S64_MAX, then ia_size\nunderflows. I\u0027m about to fix up the NFSv3 behavior as well, so let\u0027s\ncatch the underflow in the common code path: nfsd_setattr().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFSD: Fix ia_size underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48828"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48828",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48828"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48828",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48828"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071652-CVE-2022-48828-97cb@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071652-CVE-2022-48828-97cb@gregkh/T"
        }
      ],
      "release_date": "2024-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NFSD: Fix ia_size underflow"
    },
    {
      "cve": "CVE-2022-48829",
      "cwe": {
        "id": "CWE-253",
        "name": "Incorrect Check of Function Return Value"
      },
      "discovery_date": "2024-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298168"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix NFSv3 SETATTR/CREATE\u0027s handling of large file sizes\n\niattr::ia_size is a loff_t, so these NFSv3 procedures must be\ncareful to deal with incoming client size values that are larger\nthan s64_max without corrupting the value.\n\nSilently capping the value results in storing a different value\nthan the client passed in which is unexpected behavior, so remove\nthe min_t() check in decode_sattr3().\n\nNote that RFC 1813 permits only the WRITE procedure to return\nNFS3ERR_FBIG. We believe that NFSv3 reference implementations\nalso return NFS3ERR_FBIG when ia_size is too large.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFSD: Fix NFSv3 SETATTR/CREATE\u0026#39;s handling of large file sizes",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298168",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298168"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48829"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071652-CVE-2022-48829-2145@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071652-CVE-2022-48829-2145@gregkh/T"
        }
      ],
      "release_date": "2024-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NFSD: Fix NFSv3 SETATTR/CREATE\u0026#39;s handling of large file sizes"
    },
    {
      "cve": "CVE-2023-52439",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265271"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s uio subsystem. A use-after-free memory flaw in the uio_open functionality allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uio: Fix use-after-free in uio_open",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52439"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265271",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265271"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52439",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52439",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52439"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022026-wobbling-jumbo-748e@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022026-wobbling-jumbo-748e@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module uio from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uio: Fix use-after-free in uio_open"
    },
    {
      "cve": "CVE-2023-52448",
      "discovery_date": "2024-02-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265653"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel when accessing the rgd-\u003erd_rgl in the gfs2_rgrp_dump() function. This issue may lead to a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52448"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265653",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265653"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52448"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022255-CVE-2023-52448-7bf2@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022255-CVE-2023-52448-7bf2@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        },
        {
          "category": "workaround",
          "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump"
    },
    {
      "cve": "CVE-2023-52881",
      "discovery_date": "2023-11-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258875"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Two TCP spoofing primitives exist where an attacker can brute force the server-chosen send window by acknowledging data that was never sent, called \"ghost ACKs.\" There are side channels that also allow the attacker to leak the otherwise secret server-chosen initial sequence number (ISN). One of these side channels leverages TCP SYN cookies.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52881"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258875",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258875"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52881",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52881"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u"
        }
      ],
      "release_date": "2024-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number"
    },
    {
      "cve": "CVE-2023-52885",
      "discovery_date": "2024-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2297730"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Fix UAF in svc_tcp_listen_data_ready()\n\nAfter the listener svc_sock is freed, and before invoking svc_tcp_accept()\nfor the established child sock, there is a window that the newsock\nretaining a freed listener svc_sock in sk_user_data which cloning from\nparent. In the race window, if data is received on the newsock, we will\nobserve use-after-free report in svc_tcp_listen_data_ready().\n\nReproduce by two tasks:\n\n1. while :; do rpc.nfsd 0 ; rpc.nfsd; done\n2. while :; do echo \"\" | ncat -4 127.0.0.1 2049 ; done\n\nKASAN report:\n\n  ==================================================================\n  BUG: KASAN: slab-use-after-free in svc_tcp_listen_data_ready+0x1cf/0x1f0 [sunrpc]\n  Read of size 8 at addr ffff888139d96228 by task nc/102553\n  CPU: 7 PID: 102553 Comm: nc Not tainted 6.3.0+ #18\n  Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\n  Call Trace:\n   \u003cIRQ\u003e\n   dump_stack_lvl+0x33/0x50\n   print_address_description.constprop.0+0x27/0x310\n   print_report+0x3e/0x70\n   kasan_report+0xae/0xe0\n   svc_tcp_listen_data_ready+0x1cf/0x1f0 [sunrpc]\n   tcp_data_queue+0x9f4/0x20e0\n   tcp_rcv_established+0x666/0x1f60\n   tcp_v4_do_rcv+0x51c/0x850\n   tcp_v4_rcv+0x23fc/0x2e80\n   ip_protocol_deliver_rcu+0x62/0x300\n   ip_local_deliver_finish+0x267/0x350\n   ip_local_deliver+0x18b/0x2d0\n   ip_rcv+0x2fb/0x370\n   __netif_receive_skb_one_core+0x166/0x1b0\n   process_backlog+0x24c/0x5e0\n   __napi_poll+0xa2/0x500\n   net_rx_action+0x854/0xc90\n   __do_softirq+0x1bb/0x5de\n   do_softirq+0xcb/0x100\n   \u003c/IRQ\u003e\n   \u003cTASK\u003e\n   ...\n   \u003c/TASK\u003e\n\n  Allocated by task 102371:\n   kasan_save_stack+0x1e/0x40\n   kasan_set_track+0x21/0x30\n   __kasan_kmalloc+0x7b/0x90\n   svc_setup_socket+0x52/0x4f0 [sunrpc]\n   svc_addsock+0x20d/0x400 [sunrpc]\n   __write_ports_addfd+0x209/0x390 [nfsd]\n   write_ports+0x239/0x2c0 [nfsd]\n   nfsctl_transaction_write+0xac/0x110 [nfsd]\n   vfs_write+0x1c3/0xae0\n   ksys_write+0xed/0x1c0\n   do_syscall_64+0x38/0x90\n   entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\n  Freed by task 102551:\n   kasan_save_stack+0x1e/0x40\n   kasan_set_track+0x21/0x30\n   kasan_save_free_info+0x2a/0x50\n   __kasan_slab_free+0x106/0x190\n   __kmem_cache_free+0x133/0x270\n   svc_xprt_free+0x1e2/0x350 [sunrpc]\n   svc_xprt_destroy_all+0x25a/0x440 [sunrpc]\n   nfsd_put+0x125/0x240 [nfsd]\n   nfsd_svc+0x2cb/0x3c0 [nfsd]\n   write_threads+0x1ac/0x2a0 [nfsd]\n   nfsctl_transaction_write+0xac/0x110 [nfsd]\n   vfs_write+0x1c3/0xae0\n   ksys_write+0xed/0x1c0\n   do_syscall_64+0x38/0x90\n   entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nFix the UAF by simply doing nothing in svc_tcp_listen_data_ready()\nif state != TCP_LISTEN, that will avoid dereferencing svsk for all\nchild socket.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52885"
        },
        {
          "category": "external",
          "summary": "RHBZ#2297730",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297730"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52885",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52885",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52885"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071432-CVE-2023-52885-e934@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071432-CVE-2023-52885-e934@gregkh/T"
        }
      ],
      "release_date": "2024-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready()"
    },
    {
      "cve": "CVE-2024-21823",
      "discovery_date": "2024-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2278989"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may allow an authorized user to potentially enable escalation of privilege local access",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21823"
        },
        {
          "category": "external",
          "summary": "RHBZ#2278989",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278989"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21823",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21823"
        }
      ],
      "release_date": "2024-05-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application"
    },
    {
      "cve": "CVE-2024-35852",
      "discovery_date": "2024-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work\n\nThe rehash delayed work is rescheduled with a delay if the number of\ncredits at end of the work is not negative as supposedly it means that\nthe migration ended. Otherwise, it is rescheduled immediately.\n\nAfter \"mlxsw: spectrum_acl_tcam: Fix possible use-after-free during\nrehash\" the above is no longer accurate as a non-negative number of\ncredits is no longer indicative of the migration being done. It can also\nhappen if the work encountered an error in which case the migration will\nresume the next time the work is scheduled.\n\nThe significance of the above is that it is possible for the work to be\npending and associated with hints that were allocated when the migration\nstarted. This leads to the hints being leaked [1] when the work is\ncanceled while pending as part of ACL region dismantle.\n\nFix by freeing the hints if hints are associated with a work that was\ncanceled while pending.\n\nBlame the original commit since the reliance on not having a pending\nwork associated with hints is fragile.\n\n[1]\nunreferenced object 0xffff88810e7c3000 (size 256):\n  comm \"kworker/0:16\", pid 176, jiffies 4295460353\n  hex dump (first 32 bytes):\n    00 30 95 11 81 88 ff ff 61 00 00 00 00 00 00 80  .0......a.......\n    00 00 61 00 40 00 00 00 00 00 00 00 04 00 00 00  ..a.@...........\n  backtrace (crc 2544ddb9):\n    [\u003c00000000cf8cfab3\u003e] kmalloc_trace+0x23f/0x2a0\n    [\u003c000000004d9a1ad9\u003e] objagg_hints_get+0x42/0x390\n    [\u003c000000000b143cf3\u003e] mlxsw_sp_acl_erp_rehash_hints_get+0xca/0x400\n    [\u003c0000000059bdb60a\u003e] mlxsw_sp_acl_tcam_vregion_rehash_work+0x868/0x1160\n    [\u003c00000000e81fd734\u003e] process_one_work+0x59c/0xf20\n    [\u003c00000000ceee9e81\u003e] worker_thread+0x799/0x12c0\n    [\u003c00000000bda6fe39\u003e] kthread+0x246/0x300\n    [\u003c0000000070056d23\u003e] ret_from_fork+0x34/0x70\n    [\u003c00000000dea2b93e\u003e] ret_from_fork_asm+0x1a/0x30",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-35852"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35852",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35852"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T"
        }
      ],
      "release_date": "2024-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work"
    },
    {
      "cve": "CVE-2024-36017",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284417"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation\n\nEach attribute inside a nested IFLA_VF_VLAN_LIST is assumed to be a\nstruct ifla_vf_vlan_info so the size of such attribute needs to be at least\nof sizeof(struct ifla_vf_vlan_info) which is 14 bytes.\nThe current size validation in do_setvfinfo is against NLA_HDRLEN (4 bytes)\nwhich is less than sizeof(struct ifla_vf_vlan_info) so this validation\nis not enough and a too small attribute might be cast to a\nstruct ifla_vf_vlan_info, this might result in an out of bands\nread access when accessing the saved (casted) entry in ivvl.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36017"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284417",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284417"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36017",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36017"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    },
    {
      "cve": "CVE-2024-39502",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2297474"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nionic: fix use after netif_napi_del()\n\nWhen queues are started, netif_napi_add() and napi_enable() are called.\nIf there are 4 queues and only 3 queues are used for the current\nconfiguration, only 3 queues\u0027 napi should be registered and enabled.\nThe ionic_qcq_enable() checks whether the .poll pointer is not NULL for\nenabling only the using queue\u0027 napi. Unused queues\u0027 napi will not be\nregistered by netif_napi_add(), so the .poll pointer indicates NULL.\nBut it couldn\u0027t distinguish whether the napi was unregistered or not\nbecause netif_napi_del() doesn\u0027t reset the .poll pointer to NULL.\nSo, ionic_qcq_enable() calls napi_enable() for the queue, which was\nunregistered by netif_napi_del().\n\nReproducer:\n   ethtool -L \u003cinterface name\u003e rx 1 tx 1 combined 0\n   ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 1\n   ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 4\n\nSplat looks like:\nkernel BUG at net/core/dev.c:6666!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 3 PID: 1057 Comm: kworker/3:3 Not tainted 6.10.0-rc2+ #16\nWorkqueue: events ionic_lif_deferred_work [ionic]\nRIP: 0010:napi_enable+0x3b/0x40\nCode: 48 89 c2 48 83 e2 f6 80 b9 61 09 00 00 00 74 0d 48 83 bf 60 01 00 00 00 74 03 80 ce 01 f0 4f\nRSP: 0018:ffffb6ed83227d48 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff97560cda0828 RCX: 0000000000000029\nRDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff97560cda0a28\nRBP: ffffb6ed83227d50 R08: 0000000000000400 R09: 0000000000000001\nR10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000\nR13: ffff97560ce3c1a0 R14: 0000000000000000 R15: ffff975613ba0a20\nFS:  0000000000000000(0000) GS:ffff975d5f780000(0000) knlGS:0000000000000000\nCS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f8f734ee200 CR3: 0000000103e50000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? die+0x33/0x90\n ? do_trap+0xd9/0x100\n ? napi_enable+0x3b/0x40\n ? do_error_trap+0x83/0xb0\n ? napi_enable+0x3b/0x40\n ? napi_enable+0x3b/0x40\n ? exc_invalid_op+0x4e/0x70\n ? napi_enable+0x3b/0x40\n ? asm_exc_invalid_op+0x16/0x20\n ? napi_enable+0x3b/0x40\n ionic_qcq_enable+0xb7/0x180 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_start_queues+0xc4/0x290 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_link_status_check+0x11c/0x170 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_lif_deferred_work+0x129/0x280 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n process_one_work+0x145/0x360\n worker_thread+0x2bb/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xcc/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ionic: fix use after netif_napi_del()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-39502"
        },
        {
          "category": "external",
          "summary": "RHBZ#2297474",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297474"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-39502",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39502"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T"
        }
      ],
      "release_date": "2024-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ionic: fix use after netif_napi_del()"
    },
    {
      "cve": "CVE-2024-41090",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2299240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: virtio-net: tap: mlx5_core short frame denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2299240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41090"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
          "url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
        }
      ],
      "release_date": "2024-07-24T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: virtio-net: tap: mlx5_core short frame denial of service"
    },
    {
      "cve": "CVE-2024-41091",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2299336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet, for example, size \u003c ETH_HLEN. The packet may traverse through vhost-net, macvtap, and vlan without any validation or drop. When this packet is presented to the mlx5 driver on the host side, the kernel panic happens since mlx5_core assumes the frame size is always \u003e= ETH_HLEN.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: virtio-net: tun: mlx5_core short frame denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41091"
        },
        {
          "category": "external",
          "summary": "RHBZ#2299336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41091",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41091"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2024/07/24/4",
          "url": "https://www.openwall.com/lists/oss-security/2024/07/24/4"
        }
      ],
      "release_date": "2024-07-24T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.118.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.118.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.118.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: virtio-net: tun: mlx5_core short frame denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...