rhsa-2024_5692
Vulnerability from csaf_redhat
Published
2024-08-21 11:57
Modified
2024-09-18 19:44
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434) * kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069) * kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610) * kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845) * kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356) * kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864) * kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468) * kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016) * kernel: wifi: nl80211: don't free NULL coalescing rule (CVE-2024-36941) * kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904) * kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570) * kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793) * kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)\n\n* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)\n\n* kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)\n\n* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)\n\n* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)\n\n* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)\n\n* kernel: isdn: mISDN: Fix sleeping function called from invalid context (CVE-2021-47468)\n\n* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)\n\n* kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule (CVE-2024-36941)\n\n* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)\n\n* kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)\n\n* kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration (CVE-2022-48793)\n\n* kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5692",
        "url": "https://access.redhat.com/errata/RHSA-2024:5692"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2265285",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
      },
      {
        "category": "external",
        "summary": "2267513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
      },
      {
        "category": "external",
        "summary": "2270080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
      },
      {
        "category": "external",
        "summary": "2281272",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
      },
      {
        "category": "external",
        "summary": "2282394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
      },
      {
        "category": "external",
        "summary": "2282719",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
      },
      {
        "category": "external",
        "summary": "2282887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
      },
      {
        "category": "external",
        "summary": "2283894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
      },
      {
        "category": "external",
        "summary": "2284474",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
      },
      {
        "category": "external",
        "summary": "2284541",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
      },
      {
        "category": "external",
        "summary": "2293423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
      },
      {
        "category": "external",
        "summary": "2298129",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
      },
      {
        "category": "external",
        "summary": "2298135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5692.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:44:35+00:00",
      "generator": {
        "date": "2024-09-18T19:44:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5692",
      "initial_release_date": "2024-08-21T11:57:46+00:00",
      "revision_history": [
        {
          "date": "2024-08-21T11:57:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-21T11:57:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:44:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.119.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.119.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.119.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.119.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.119.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.119.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-47069",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-03-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267513"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s IPC system. This flaw allows an attacker to use a specially crafted program to cause a rare race condition, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47069"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267513",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267513"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47069",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47069"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry"
    },
    {
      "cve": "CVE-2021-47356",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282394"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s mISDN driver. This issue arises during the cleanup process, where a timer handler might still be running after the driver has been removed, which can lead to a use-after-free issue, potentially causing a system crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as a moderate severity because it can cause system crash but it requires a specific conditions to be triggered, including the concurrent removal of the driver and active timer operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47356"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282394",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282394"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47356",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47356"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mISDN: fix possible use-after-free in HFC_cleanup()"
    },
    {
      "cve": "CVE-2021-47468",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nisdn: mISDN: Fix sleeping function called from invalid context\n\nThe driver can call card-\u003eisac.release() function from an atomic\ncontext.\n\nFix this by calling this function after releasing the lock.\n\nThe following log reveals it:\n\n[   44.168226 ] BUG: sleeping function called from invalid context at kernel/workqueue.c:3018\n[   44.168941 ] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 5475, name: modprobe\n[   44.169574 ] INFO: lockdep is turned off.\n[   44.169899 ] irq event stamp: 0\n[   44.170160 ] hardirqs last  enabled at (0): [\u003c0000000000000000\u003e] 0x0\n[   44.170627 ] hardirqs last disabled at (0): [\u003cffffffff814209ed\u003e] copy_process+0x132d/0x3e00\n[   44.171240 ] softirqs last  enabled at (0): [\u003cffffffff81420a1a\u003e] copy_process+0x135a/0x3e00\n[   44.171852 ] softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n[   44.172318 ] Preemption disabled at:\n[   44.172320 ] [\u003cffffffffa009b0a9\u003e] nj_release+0x69/0x500 [netjet]\n[   44.174441 ] Call Trace:\n[   44.174630 ]  dump_stack_lvl+0xa8/0xd1\n[   44.174912 ]  dump_stack+0x15/0x17\n[   44.175166 ]  ___might_sleep+0x3a2/0x510\n[   44.175459 ]  ? nj_release+0x69/0x500 [netjet]\n[   44.175791 ]  __might_sleep+0x82/0xe0\n[   44.176063 ]  ? start_flush_work+0x20/0x7b0\n[   44.176375 ]  start_flush_work+0x33/0x7b0\n[   44.176672 ]  ? trace_irq_enable_rcuidle+0x85/0x170\n[   44.177034 ]  ? kasan_quarantine_put+0xaa/0x1f0\n[   44.177372 ]  ? kasan_quarantine_put+0xaa/0x1f0\n[   44.177711 ]  __flush_work+0x11a/0x1a0\n[   44.177991 ]  ? flush_work+0x20/0x20\n[   44.178257 ]  ? lock_release+0x13c/0x8f0\n[   44.178550 ]  ? __kasan_check_write+0x14/0x20\n[   44.178872 ]  ? do_raw_spin_lock+0x148/0x360\n[   44.179187 ]  ? read_lock_is_recursive+0x20/0x20\n[   44.179530 ]  ? __kasan_check_read+0x11/0x20\n[   44.179846 ]  ? do_raw_spin_unlock+0x55/0x900\n[   44.180168 ]  ? ____kasan_slab_free+0x116/0x140\n[   44.180505 ]  ? _raw_spin_unlock_irqrestore+0x41/0x60\n[   44.180878 ]  ? skb_queue_purge+0x1a3/0x1c0\n[   44.181189 ]  ? kfree+0x13e/0x290\n[   44.181438 ]  flush_work+0x17/0x20\n[   44.181695 ]  mISDN_freedchannel+0xe8/0x100\n[   44.182006 ]  isac_release+0x210/0x260 [mISDNipac]\n[   44.182366 ]  nj_release+0xf6/0x500 [netjet]\n[   44.182685 ]  nj_remove+0x48/0x70 [netjet]\n[   44.182989 ]  pci_device_remove+0xa9/0x250",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: isdn: mISDN: Fix sleeping function called from invalid context",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47468"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47468",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47468"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: isdn: mISDN: Fix sleeping function called from invalid context"
    },
    {
      "cve": "CVE-2022-48793",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-07-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298129"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: nSVM: fix potential NULL derefernce on nested migration\n\nTurns out that due to review feedback and/or rebases\nI accidentally moved the call to nested_svm_load_cr3 to be too early,\nbefore the NPT is enabled, which is very wrong to do.\n\nKVM can\u0027t even access guest memory at that point as nested NPT\nis needed for that, and of course it won\u0027t initialize the walk_mmu,\nwhich is main issue the patch was addressing.\n\nFix this for real.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48793"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298129",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298129"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48793",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48793"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071641-CVE-2022-48793-3fc4@gregkh/T"
        }
      ],
      "release_date": "2024-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: x86: nSVM: fix potential NULL derefernce on nested migration"
    },
    {
      "cve": "CVE-2022-48799",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-07-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix list corruption in perf_cgroup_switch()\n\nThere\u0027s list corruption on cgrp_cpuctx_list. This happens on the\nfollowing path:\n\n  perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)\n      cpu_ctx_sched_in\n         ctx_sched_in\n            ctx_pinned_sched_in\n              merge_sched_in\n                  perf_cgroup_event_disable: remove the event from the list\n\nUse list_for_each_entry_safe() to allow removing an entry during\niteration.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: perf: Fix list corruption in perf_cgroup_switch()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48799"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48799",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48799"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024071643-CVE-2022-48799-9594@gregkh/T"
        }
      ],
      "release_date": "2024-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: perf: Fix list corruption in perf_cgroup_switch()"
    },
    {
      "cve": "CVE-2023-52434",
      "discovery_date": "2024-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265285"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52434"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265285",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52434",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()"
    },
    {
      "cve": "CVE-2023-52610",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270080"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw and potential kernel crash were found in the Linux kernel\u2019s Conntrack module. This issue occurs when Conntrack is being used by a local user for a specific configuration, and both fragmented packets are received remotely and out of order. This flaw allows a local or remote user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270080",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270080"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52610"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the Conntrack module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net/sched: act_ct: fix skb leak and crash on ooo frags"
    },
    {
      "cve": "CVE-2023-52864",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282719"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: wmi: Fix opening of char device\n\nSince commit fa1f68db6ca7 (\"drivers: misc: pass miscdevice pointer via\nfile private data\"), the miscdevice stores a pointer to itself inside\nfilp-\u003eprivate_data, which means that private_data will not be NULL when\nwmi_char_open() is called. This might cause memory corruption should\nwmi_char_open() be unable to find its driver, something which can\nhappen when the associated WMI device is deleted in wmi_free_devices().\n\nFix the problem by using the miscdevice pointer to retrieve the WMI\ndevice data associated with a char device using container_of(). This\nalso avoids wmi_char_open() picking a wrong WMI device bound to a\ndriver with the same name as the original driver.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: platform/x86: wmi: Fix opening of char device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282719",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282719"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52864"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: platform/x86: wmi: Fix opening of char device"
    },
    {
      "cve": "CVE-2024-35845",
      "discovery_date": "2024-05-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2281272"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dbg-tlv: ensure NUL termination\n\nThe iwl_fw_ini_debug_info_tlv is used as a string, so we must\nensure the string is terminated correctly before using it.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-35845"
        },
        {
          "category": "external",
          "summary": "RHBZ#2281272",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281272"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35845",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35845"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T"
        }
      ],
      "release_date": "2024-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination"
    },
    {
      "cve": "CVE-2024-36016",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-05-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283894"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: fix possible out-of-bounds in gsm0_receive()\n\nAssuming the following:\n- side A configures the n_gsm in basic option mode\n- side B sends the header of a basic option mode frame with data length 1\n- side A switches to advanced option mode\n- side B sends 2 data bytes which exceeds gsm-\u003elen\n  Reason: gsm-\u003elen is not used in advanced option mode.\n- side A switches to basic option mode\n- side B keeps sending until gsm0_receive() writes past gsm-\u003ebuf\n  Reason: Neither gsm-\u003estate nor gsm-\u003elen have been reset after\n  reconfiguration.\n\nFix this by changing gsm-\u003ecount to gsm-\u003elen comparison from equal to less\nthan. Also add upper limit checks against the constant MAX_MRU in\ngsm0_receive() and gsm1_receive() to harden against memory corruption of\ngsm-\u003elen and gsm-\u003emru.\n\nAll other checks remain as we still need to limit the data according to the\nuser configuration and actual payload size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36016"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283894",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283894"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36016",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36016"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T"
        }
      ],
      "release_date": "2024-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()"
    },
    {
      "cve": "CVE-2024-36904",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284541"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s TCP protocol in how a local user triggers a complex race condition during connection to the socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36904"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284541",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284541"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36904",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36904"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()."
    },
    {
      "cve": "CVE-2024-36941",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284474"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284474",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284474"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36941"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T"
        }
      ],
      "release_date": "2024-05-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: wifi: nl80211: don\u0026#39;t free NULL coalescing rule"
    },
    {
      "cve": "CVE-2024-38570",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically.  Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace.  This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: gfs2: Fix potential glock use-after-free on unmount",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
          "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.119.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.119.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.119.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38570"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38570",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38570"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5692"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.src",
            "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.119.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.119.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.119.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: gfs2: Fix potential glock use-after-free on unmount"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...